MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24bce555546817dc9293da3c7fe25301777f365e008ef2cdd3d979c829287ec6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: 24bce555546817dc9293da3c7fe25301777f365e008ef2cdd3d979c829287ec6
SHA3-384 hash: 4e7b6f3749b5cf6bcf6988b584742832b7ff1e70870bac805cc31029c8f858e79dc25b034a2e81cefb6997cf3dbbedd0
SHA1 hash: 93f9178327730eb05d79190d52d75f979cb2ab42
MD5 hash: 6c9b76df914bcb11d60b2c802dc60302
humanhash: three-cola-speaker-alanine
File name:testlol.exe
Download: download sample
Signature AveMariaRAT
File size:1'275'392 bytes
First seen:2020-07-09 00:20:54 UTC
Last seen:2020-07-09 01:11:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e71f61151dae9043fe0ca59ec566279c (8 x AveMariaRAT)
ssdeep 12288:spBj7Z9PxGxFKab8LhF5AuAzd4lVu2RZqDu1Ua6WdA+ACuZO09mnVZ:spR7Z+xGAuAQuNDu1XZ
Threatray 438 similar samples on MalwareBazaar
TLSH 16454A123A429863C6F711B04926CBA32DED79219C109037539A1FFE79FE4B3562C67B
Reporter theDark3d
Tags:avemaria AveMariaRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Creating a file in the Program Files subdirectories
Creating a file in the system32 directory
Launching a service
Loading a system driver
Creating a file in the system32 subdirectories
Creating a file
Creating a service
Enabling autorun for a service
Forced shutdown of a system process
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-07-09 00:22:07 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: LoadsDriver
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Drops file in Program Files directory
Drops file in Program Files directory
Drops file in System32 directory
Drops file in System32 directory
Modifies WinLogon
Modifies WinLogon
Loads dropped DLL
Reads user/profile data of web browsers
Loads dropped DLL
Reads user/profile data of web browsers
Sets DLL path for service in the registry
Sets DLL path for service in the registry
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_ave_maria_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe 24bce555546817dc9293da3c7fe25301777f365e008ef2cdd3d979c829287ec6

(this sample)

  
Delivery method
Distributed via web download

Comments