MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24e860e843a1772a45dcad9da754d33c24c4b3d95afd2afb58f75daee97d06e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments

SHA256 hash: 24e860e843a1772a45dcad9da754d33c24c4b3d95afd2afb58f75daee97d06e6
SHA3-384 hash: c6dc2d0d7cf6d79b22115498f72e2fa903e94b17134a03d680c49f3725d4244514df64f7fbbd5e06ee4cc0fc01d36c48
SHA1 hash: 094e7e0405ca36a7e345687b866d3378682e8e39
MD5 hash: cdb8f9c4a2c81ba66497d3050cf64673
humanhash: xray-quebec-yankee-cola
File name:24e860e843a1772a45dcad9da754d33c24c4b3d95afd2afb58f75daee97d06e6
Download: download sample
Signature AveMariaRAT
File size:2'992'434 bytes
First seen:2020-11-14 18:29:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 676f4bc1db7fb9f072b157186a10179e (1'400 x AveMariaRAT, 37 x Riskware.Generic, 2 x njrat)
ssdeep 24576:wQN7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHs:wQN7A3mw4gxeOw46fUbNecCCFbNecN
Threatray 4'278 similar samples on MalwareBazaar
TLSH 40D5BEE3F7BA409AF61651B2800F9A044578BD766B04BB2F6B35BD5168C3AC0F1D274B
Reporter seifreed
Tags:AveMariaRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Forced system process termination
Creating a window
Creating a file in the %temp% directory
Creating a file
Launching a process
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Running batch commands
Creating a process with a hidden window
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a file in the mass storage device
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Command shell drops VBS files
Contain functionality to detect virtual machines
Contains functionality to hide user accounts
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Drops VBS files to the startup folder
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Sample uses process hollowing technique
Sigma detected: Drops script at startup location
Sigma detected: System File Execution Location Anomaly
Spreads via windows shares (copies files to share folders)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Writes to foreign memory regions
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 316641 Sample: rZkd16QehD Startdate: 14/11/2020 Architecture: WINDOWS Score: 100 128 Antivirus detection for dropped file 2->128 130 Antivirus / Scanner detection for submitted sample 2->130 132 Multi AV Scanner detection for submitted file 2->132 134 6 other signatures 2->134 13 rZkd16QehD.exe 2->13         started        16 svchost.exe 2->16         started        18 svchost.exe 9 1 2->18         started        21 4 other processes 2->21 process3 dnsIp4 194 Detected unpacking (changes PE section rights) 13->194 196 Detected unpacking (overwrites its own PE header) 13->196 198 Tries to detect sandboxes / dynamic malware analysis system (file name check) 13->198 202 4 other signatures 13->202 23 rZkd16QehD.exe 1 51 13->23         started        26 cmd.exe 2 13->26         started        200 Changes security center settings (notifications, updates, antivirus, firewall) 16->200 116 127.0.0.1 unknown unknown 18->116 signatures5 process6 signatures7 156 Spreads via windows shares (copies files to share folders) 23->156 158 Writes to foreign memory regions 23->158 160 Allocates memory in foreign processes 23->160 166 2 other signatures 23->166 28 rZkd16QehD.exe 1 3 23->28         started        32 diskperf.exe 5 23->32         started        162 Command shell drops VBS files 26->162 164 Drops VBS files to the startup folder 26->164 34 conhost.exe 26->34         started        process8 file9 104 C:\Windows\System\explorer.exe, PE32 28->104 dropped 204 Installs a global keyboard hook 28->204 36 explorer.exe 28->36         started        106 C:\Users\user\...\Disk.sys:Zone.Identifier, ASCII 32->106 dropped 108 C:\Users\...\SyncHost.exe:Zone.Identifier, ASCII 32->108 dropped 110 C:\Users\...\StikyNot.exe:Zone.Identifier, ASCII 32->110 dropped 39 StikyNot.exe 32->39         started        41 spoolsv.exe 34->41         started        43 cmd.exe 34->43         started        signatures10 process11 signatures12 136 Antivirus detection for dropped file 36->136 138 Detected unpacking (changes PE section rights) 36->138 140 Detected unpacking (creates a PE file in dynamic memory) 36->140 154 2 other signatures 36->154 45 explorer.exe 47 36->45         started        49 cmd.exe 1 36->49         started        142 Detected unpacking (overwrites its own PE header) 39->142 144 Machine Learning detection for dropped file 39->144 146 Tries to detect sandboxes / dynamic malware analysis system (file name check) 39->146 51 StikyNot.exe 46 39->51         started        53 cmd.exe 1 39->53         started        148 Spreads via windows shares (copies files to share folders) 41->148 150 Sample uses process hollowing technique 41->150 152 Injects a PE file into a foreign processes 41->152 55 conhost.exe 43->55         started        process13 file14 112 C:\Users\user\AppData\Local\Temp\Disk.sys, PE32 45->112 dropped 114 C:\Users\user\AppData\Local\...\SyncHost.exe, PE32 45->114 dropped 206 Injects code into the Windows Explorer (explorer.exe) 45->206 208 Spreads via windows shares (copies files to share folders) 45->208 210 Writes to foreign memory regions 45->210 57 explorer.exe 3 17 45->57         started        62 diskperf.exe 45->62         started        64 conhost.exe 49->64         started        212 Allocates memory in foreign processes 51->212 214 Injects a PE file into a foreign processes 51->214 66 StikyNot.exe 51->66         started        68 diskperf.exe 51->68         started        70 conhost.exe 53->70         started        signatures15 process16 dnsIp17 118 vccmd03.googlecode.com 57->118 120 vccmd02.googlecode.com 57->120 122 5 other IPs or domains 57->122 98 C:\Windows\System\spoolsv.exe, PE32 57->98 dropped 100 C:\Users\user\AppData\Roaming\mrsys.exe, PE32 57->100 dropped 184 System process connects to network (likely due to code injection or exploit) 57->184 186 Creates an undocumented autostart registry key 57->186 188 Installs a global keyboard hook 57->188 72 spoolsv.exe 57->72         started        75 spoolsv.exe 57->75         started        77 spoolsv.exe 57->77         started        190 Drops executables to the windows directory (C:\Windows) and starts them 66->190 79 explorer.exe 66->79         started        102 C:\Users\user\AppData\Local\...\StikyNot.exe, PE32 68->102 dropped file18 signatures19 process20 signatures21 168 Antivirus detection for dropped file 72->168 170 Detected unpacking (changes PE section rights) 72->170 172 Detected unpacking (overwrites its own PE header) 72->172 174 Machine Learning detection for dropped file 72->174 81 spoolsv.exe 72->81         started        84 cmd.exe 72->84         started        86 cmd.exe 75->86         started        176 Drops executables to the windows directory (C:\Windows) and starts them 77->176 178 Tries to detect sandboxes / dynamic malware analysis system (file name check) 79->178 180 Sample uses process hollowing technique 79->180 182 Injects a PE file into a foreign processes 79->182 88 cmd.exe 79->88         started        process22 file23 124 Spreads via windows shares (copies files to share folders) 81->124 126 Injects a PE file into a foreign processes 81->126 91 spoolsv.exe 81->91         started        94 conhost.exe 84->94         started        96 C:\Users\user\AppData\Roaming\...\x.vbs, ASCII 88->96 dropped signatures24 process25 signatures26 192 Installs a global keyboard hook 91->192
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-14 18:34:42 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  2/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat evasion infostealer persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Installed Components in the registry
Warzone RAT Payload
Modifies WinLogon for persistence
Modifies visiblity of hidden/system files in Explorer
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
24e860e843a1772a45dcad9da754d33c24c4b3d95afd2afb58f75daee97d06e6
MD5 hash:
cdb8f9c4a2c81ba66497d3050cf64673
SHA1 hash:
094e7e0405ca36a7e345687b866d3378682e8e39
Detections:
win_ave_maria_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ave_maria_warzone_rat
Author:jeFF0Falltrades
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments