MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12c0aac78e35536d75940c301e62cb8cb0388f4e43cf9f1925e02a66cbe2a319. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: 12c0aac78e35536d75940c301e62cb8cb0388f4e43cf9f1925e02a66cbe2a319
SHA3-384 hash: e6dcb47de2b7180f2772bf742d5c3acbd022c854104266d7052536d37abd5a5b51e5a441e461179c28986139c2ba0637
SHA1 hash: ccf710e470aa9b5d0e86370207833a0a986e02a7
MD5 hash: e40f82be40015c81de7431c2f06b9877
humanhash: edward-undress-fifteen-bravo
File name:12c0aac78e35536d75940c301e62cb8cb0388f4e43cf9f1925e02a66cbe2a319
Download: download sample
Signature AveMariaRAT
File size:3'015'475 bytes
First seen:2020-11-07 17:02:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 676f4bc1db7fb9f072b157186a10179e (1'400 x AveMariaRAT, 37 x Riskware.Generic, 2 x njrat)
ssdeep 24576:mdt7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHN:mdt7A3mw4gxeOw46fUbNecCCFbNecO
Threatray 3'208 similar samples on MalwareBazaar
TLSH 67D5AFD77A6FC08BE26AF035B50F530041AAB93A674DE7A71B66AFC5509378091C370B
Reporter seifreed
Tags:AveMariaRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Creating a process with a hidden window
Forced system process termination
Creating a window
Creating a file in the %temp% directory
Creating a file
Launching a process
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a file in the mass storage device
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-07 17:06:21 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  2/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat evasion infostealer persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Adds Run key to start application
Adds Run key to start application
Drops startup file
Drops startup file
Loads dropped DLL
Loads dropped DLL
Executes dropped EXE
Executes dropped EXE
Modifies Installed Components in the registry
Modifies Installed Components in the registry
Warzone RAT Payload
Warzone RAT Payload
Modifies visiblity of hidden/system files in Explorer
WarzoneRat, AveMaria
WarzoneRat, AveMaria
Modifies WinLogon for persistence
Modifies WinLogon for persistence
Modifies visiblity of hidden/system files in Explorer
Unpacked files
SH256 hash:
12c0aac78e35536d75940c301e62cb8cb0388f4e43cf9f1925e02a66cbe2a319
MD5 hash:
e40f82be40015c81de7431c2f06b9877
SHA1 hash:
ccf710e470aa9b5d0e86370207833a0a986e02a7
Detections:
win_ave_maria_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ave_maria_warzone_rat
Author:jeFF0Falltrades
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments