MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 14f2a593281d5c9700a878f32199aa69b18f10b2d3849d216764f96a3f8a00f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments 1

SHA256 hash: 14f2a593281d5c9700a878f32199aa69b18f10b2d3849d216764f96a3f8a00f9
SHA3-384 hash: b2f745da5d20193b6b473432a5a0845c182e10942a7753d58b4a80078d325dfd013f6be80897907f62a1eba4c9dea306
SHA1 hash: c85cf74f93a693c0cfe30c2b858c738d1266e064
MD5 hash: 236eb14b78cb074e7e70e2d2114e19a1
humanhash: cup-hamper-lemon-tennis
File name:236eb14b78cb074e7e70e2d2114e19a1
Download: download sample
Signature AveMariaRAT
File size:235'008 bytes
First seen:2022-08-17 07:13:06 UTC
Last seen:2022-08-17 09:35:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a57cfbd6931c8ca5bade61539c0444d4 (1 x AveMariaRAT)
ssdeep 6144:BlfFlG4GX4yv2tSbQs9sZMVPt/4JrqmuW:bFlG4nyEcQsN1/4JrqmuW
Threatray 2'250 similar samples on MalwareBazaar
TLSH T1DE34BF23B29565F0E47A4372CC614596E3727C365BE0AA5F13A877391E332904E7EFA0
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 71d5d4a9b9deddb1 (1 x AveMariaRAT)
Reporter zbetcheckin
Tags:AveMariaRAT exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
236eb14b78cb074e7e70e2d2114e19a1
Verdict:
No threats detected
Analysis date:
2022-08-17 07:16:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Running batch commands
Launching a process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Disable Windows Defender notifications (registry)
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Potential dropper URLs found in powershell memory
Powershell drops PE file
Self deletion via cmd or bat file
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Very long command line found
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 685312 Sample: gSMubITWIY Startdate: 17/08/2022 Architecture: WINDOWS Score: 100 49 Malicious sample detected (through community Yara rule) 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected AveMaria stealer 2->53 55 3 other signatures 2->55 8 gSMubITWIY.exe 1 2->8         started        process3 signatures4 61 Very long command line found 8->61 63 Self deletion via cmd or bat file 8->63 11 cmd.exe 1 8->11         started        14 cmd.exe 1 8->14         started        16 cmd.exe 8->16         started        18 conhost.exe 8->18         started        process5 signatures6 65 Uses ping.exe to sleep 11->65 67 Very long command line found 11->67 69 Encrypted powershell cmdline option found 11->69 71 2 other signatures 11->71 20 powershell.exe 15 25 11->20         started        24 powershell.exe 16 14->24         started        27 PING.EXE 16->27         started        29 conhost.exe 16->29         started        process7 dnsIp8 37 cdn.discordapp.com 162.159.130.233, 443, 49744 CLOUDFLARENETUS United States 20->37 57 Disable Windows Defender notifications (registry) 20->57 59 Powershell drops PE file 20->59 39 162.159.134.233, 443, 49760, 49761 CLOUDFLARENETUS United States 24->39 35 C:\ProgramData\tsetup-x64.3.1.9.exe, PE32 24->35 dropped 31 tsetup-x64.3.1.9.exe 24->31         started        41 192.168.1.1 unknown unknown 27->41 file9 signatures10 process11 dnsIp12 43 www.google.com 142.250.185.196, 443, 49762 GOOGLEUS United States 31->43 45 Machine Learning detection for dropped file 31->45 47 Hides that the sample has been downloaded from the Internet (zone.identifier) 31->47 signatures13
Threat name:
Win64.Trojan.SelfDel
Status:
Malicious
First seen:
2022-08-16 04:00:12 UTC
File Type:
PE+ (Exe)
Extracted files:
16
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer persistence rat
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Blocklisted process makes network request
Executes dropped EXE
Sets DLL path for service in the registry
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
parkerpublic.com:4444
Unpacked files
SH256 hash:
14f2a593281d5c9700a878f32199aa69b18f10b2d3849d216764f96a3f8a00f9
MD5 hash:
236eb14b78cb074e7e70e2d2114e19a1
SHA1 hash:
c85cf74f93a693c0cfe30c2b858c738d1266e064
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe 14f2a593281d5c9700a878f32199aa69b18f10b2d3849d216764f96a3f8a00f9

(this sample)

Comments



Avatar
zbet commented on 2022-08-17 07:13:18 UTC

url : hxxp://109.206.241.81/htdocs/dGFJs.exe