MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: 0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87
SHA3-384 hash: 52efd88a5b53ebf766455235ade46be31a90f59252a631407f15f9c374386cdbdcbd50b5568f1dbd02aad73a55015e12
SHA1 hash: 4b20940c605a93eef2de9853a180431165e7e16d
MD5 hash: 391c3bc7f5534306976f645db21ff085
humanhash: victor-hotel-mike-oscar
File name:391c3bc7f5534306976f645db21ff085.exe
Download: download sample
Signature AveMariaRAT
File size:484'864 bytes
First seen:2021-07-27 15:29:55 UTC
Last seen:2021-07-27 16:49:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:5mfrmligS3SIxQ779yAYZcPaCaveCQ9M2jw8jWmqwP9D12bPZJOAFmnh+VbyIkel:5mfGigtBbJV8er8VDGoNoipy/VPUHX
Threatray 1'169 similar samples on MalwareBazaar
TLSH T186A412302D5EADA7E2BC5B34563B8E040FF29F532B69D29C929D059F8F1B780C612935
dhash icon 489669d8d8699648 (53 x AgentTesla, 24 x SnakeKeylogger, 16 x AveMariaRAT)
Reporter abuse_ch
Tags:AveMariaRAT exe RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
131
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
391c3bc7f5534306976f645db21ff085.exe
Verdict:
Malicious activity
Analysis date:
2021-07-27 15:36:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 454902 Sample: WwL1hFPzyl.exe Startdate: 27/07/2021 Architecture: WINDOWS Score: 100 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 5 other signatures 2->49 8 WwL1hFPzyl.exe 5 2->8         started        process3 file4 29 C:\Users\user\AppData\...\WwL1hFPzyl.exe, PE32 8->29 dropped 31 C:\Users\...\WwL1hFPzyl.exe:Zone.Identifier, ASCII 8->31 dropped 33 C:\Users\user\AppData\...\WwL1hFPzyl.exe.log, ASCII 8->33 dropped 55 Writes to foreign memory regions 8->55 57 Injects a PE file into a foreign processes 8->57 12 WwL1hFPzyl.exe 4 5 8->12         started        signatures5 process6 file7 35 C:\ProgramData\images.exe, PE32 12->35 dropped 37 C:\ProgramData\images.exe:Zone.Identifier, ASCII 12->37 dropped 59 Multi AV Scanner detection for dropped file 12->59 61 Machine Learning detection for dropped file 12->61 63 Contains functionality to inject threads in other processes 12->63 65 4 other signatures 12->65 16 images.exe 3 12->16         started        signatures8 process9 file10 27 C:\Users\user\AppData\Local\Temp\images.exe, PE32 16->27 dropped 39 Multi AV Scanner detection for dropped file 16->39 41 Machine Learning detection for dropped file 16->41 20 images.exe 16->20         started        23 images.exe 16->23         started        25 images.exe 16->25         started        signatures11 process12 signatures13 51 Multi AV Scanner detection for dropped file 20->51 53 Machine Learning detection for dropped file 20->53
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2021-07-26 14:24:38 UTC
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
ghjklhgteg.strangled.net:6703
Unpacked files
SH256 hash:
477cab8d4385172d679200edc6619462de2402d912f21f36981fc058987a6d52
MD5 hash:
16a9ddc4b32981114fe4f069a4353105
SHA1 hash:
bf73849f57c150f9e2199c61427f631be2dfa595
SH256 hash:
44d2bd48a58198952a6c1401bf5b3d6bb4ace5c861eb07f515730ec7814e7bfe
MD5 hash:
27a2940930ccff83533215e82541a280
SHA1 hash:
b3dfbf0e63e2067afbfb89c5d4fbaf67773eaa47
SH256 hash:
dd5069f251dbcf6fd5f963a55e883eb5494b9068ee03b9d7a9bcf9f8159e9939
MD5 hash:
e28c691ab1c57468dca1cb9b4a4ee83b
SHA1 hash:
5df11f93f0e5ffe995eb8298cc85723751f04478
Detections:
win_ave_maria_g0 win_ave_maria_auto
SH256 hash:
f71d97c3d42af0eb4cc74e640a995eb0f288bab59b7be5cd89eccb21cd304f36
MD5 hash:
6c72218c48cd68cbcb654675053a0abb
SHA1 hash:
12207fa32070f99683648d87b44410e5d3cdf2de
SH256 hash:
633756640aaebedd6bb3a3810823d46e0d5869623b4ccd48b2b4b22c1376ed95
MD5 hash:
ec8ce2481d1971adc9d3aa418b1c56ba
SHA1 hash:
113b8303778e4f29469cff23f9a6e1044aec64d4
SH256 hash:
0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87
MD5 hash:
391c3bc7f5534306976f645db21ff085
SHA1 hash:
4b20940c605a93eef2de9853a180431165e7e16d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:buerloader_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File
Author:ditekSHen
Description:Detects executables containing bas64 encoded gzip files
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe 0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

(this sample)

  
Delivery method
Distributed via web download

Comments