MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19f8b1a5194081fc8e0649560e296547554b5f6f3102e096eb8e1f015138f7b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 11 File information Comments

SHA256 hash: 19f8b1a5194081fc8e0649560e296547554b5f6f3102e096eb8e1f015138f7b1
SHA3-384 hash: 39ab39d4dc05c639e96a8cfb632d5dc4147e92af2999af44434b9fe37ca2490c2cae4dece2d691ca49d522bf45930124
SHA1 hash: 170fb1a2bb2023dcab53d56ae2be27d727e2c817
MD5 hash: cee5f4c4eae0fbc7e437d9f3ef283056
humanhash: speaker-montana-johnny-glucose
File name:SecuriteInfo.com.Gen.NN.ZexaE.34590.6H0@aessTufi.31166
Download: download sample
Signature AveMariaRAT
File size:2'002'944 bytes
First seen:2020-11-12 22:45:45 UTC
Last seen:2024-07-24 11:45:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 22d459b52548e451f5ec1e6f9e666218 (1 x AveMariaRAT)
ssdeep 49152:Xn1NcZAoXcW7Req0F2QAQQG6S8jl8+L+LBMSrn/52kyMQAIGlh+3erLi4rXkYC/q:X1yNirn/52kyMQAIGlh+3erLi4rXkYC/
Threatray 579 similar samples on MalwareBazaar
TLSH CB953901A6A04125F9BB06FAA9BFE134993DBD900B5890C390C47EDF7634AE0BD35B57
Reporter SecuriteInfoCom
Tags:AveMariaRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Connecting to a non-recommended domain
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Creating a file in the %AppData% directory
Deleting a recently created file
Reading critical registry keys
Creating a file in the %temp% directory
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
84 / 100
Signature
Contains functionality to hide user accounts
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2020-11-12 19:30:43 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer rat spyware
Behaviour
JavaScript code in executable
Loads dropped DLL
Reads user/profile data of web browsers
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
19f8b1a5194081fc8e0649560e296547554b5f6f3102e096eb8e1f015138f7b1
MD5 hash:
cee5f4c4eae0fbc7e437d9f3ef283056
SHA1 hash:
170fb1a2bb2023dcab53d56ae2be27d727e2c817
SH256 hash:
f71d97c3d42af0eb4cc74e640a995eb0f288bab59b7be5cd89eccb21cd304f36
MD5 hash:
6c72218c48cd68cbcb654675053a0abb
SHA1 hash:
12207fa32070f99683648d87b44410e5d3cdf2de
SH256 hash:
477cab8d4385172d679200edc6619462de2402d912f21f36981fc058987a6d52
MD5 hash:
16a9ddc4b32981114fe4f069a4353105
SHA1 hash:
bf73849f57c150f9e2199c61427f631be2dfa595
SH256 hash:
a009e25a6f007b708380045d18125b7623ff21b43ca9106016d17e83fd18c9df
MD5 hash:
6c3dd15c9c1b40e3ff1399d6e495c7fa
SHA1 hash:
dce6b735bcdf1689c78888b45ca3bd5c94c2ea93
Detections:
win_ave_maria_g0 win_ave_maria_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AveMaria_WarZone
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:Stealer_word_in_memory
Author:James_inthe_box
Description:The actual word stealer in memory
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_ave_maria_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe 19f8b1a5194081fc8e0649560e296547554b5f6f3102e096eb8e1f015138f7b1

(this sample)

  
Delivery method
Distributed via web download

Comments