MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 25d96cd43fe35d1ab7dd8be793a2b54595876ba8514ab273efe59a345afaae14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 25d96cd43fe35d1ab7dd8be793a2b54595876ba8514ab273efe59a345afaae14
SHA3-384 hash: 5e5e127b913b5663b78122cee86de75a024ac8026a73d7d8576c7be6652c34118e8b4a747eae8327307c949381add4b2
SHA1 hash: 9980165ab686e227c11d89ade925bfd6c43a5946
MD5 hash: 66f0a3a5f790539b7005ef161365f0b2
humanhash: three-sink-asparagus-sad
File name:SKBMT Order 2061708725 IMG7061308725.JS
Download: download sample
Signature AveMariaRAT
File size:2'626'585 bytes
First seen:2025-05-21 07:52:43 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 768:HnY1xARqxSPNxQl8x1kZkM13xdGsxLkDxOuJKxyHvWP8xOl5b4/x5lzxNwGxniDe:HVkZk4/USCrzVlscNz9
Threatray 3'466 similar samples on MalwareBazaar
TLSH T1C4C5E9D5EA028BC0D2130EDE2D21BF1A189BF866DBD7334D1359BCD64976495EBE0C22
Magika javascript
Reporter abuse_ch
Tags:AveMariaRAT js

Intelligence


File Origin
# of uploads :
1
# of downloads :
465
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
obfuscate xtreme shell
Verdict:
Suspicious
Labled as:
SVM:TrojanDownloader/JS.Nemucod
Result
Threat name:
AveMaria, PrivateLoader
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AveMaria stealer
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected PrivateLoader
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1695691 Sample: SKBMT Order 2061708725 IMG7... Startdate: 21/05/2025 Architecture: WINDOWS Score: 100 30 channelchief.varindia.com 2->30 32 webmail.aruba.it 2->32 34 7 other IPs or domains 2->34 50 Suricata IDS alerts for network traffic 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 13 other signatures 2->56 8 wscript.exe 1 1 2->8         started        signatures3 process4 signatures5 58 JScript performs obfuscated calls to suspicious functions 8->58 60 Suspicious powershell command line found 8->60 62 Wscript starts Powershell (via cmd or directly) 8->62 64 2 other signatures 8->64 11 powershell.exe 14 15 8->11         started        process6 dnsIp7 36 channelchief.varindia.com 103.249.97.230, 443, 49696 HOSTCOIN-AS-IN-APESDSSoftwareSolutionPvtLtdIN India 11->36 38 webmail.aruba.it 62.149.158.90, 443, 49695 ARUBA-ASNIT Italy 11->38 66 Contains functionality to hide user accounts 11->66 68 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->68 70 Writes to foreign memory regions 11->70 72 Injects a PE file into a foreign processes 11->72 15 MSBuild.exe 3 12 11->15         started        20 conhost.exe 11->20         started        signatures8 process9 dnsIp10 40 196.251.118.106, 4422, 49698 xneeloZA Seychelles 15->40 22 C:\Users\user\AppData\...\vcruntime140.dll, PE32 15->22 dropped 24 C:\Users\user\AppData\Local\...\softokn3.dll, PE32 15->24 dropped 26 C:\Users\user\AppData\Local\Temp\nss3.dll, PE32 15->26 dropped 28 3 other files (none is malicious) 15->28 dropped 42 Contains functionality to hide user accounts 15->42 44 Tries to steal Mail credentials (via file / registry access) 15->44 46 Contains functionality to inject threads in other processes 15->46 48 5 other signatures 15->48 file11 signatures12
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-05-21 02:05:52 UTC
File Type:
Text (JavaScript)
AV detection:
6 of 24 (25.00%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat collection discovery execution infostealer rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Loads dropped DLL
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Warzone RAT payload
WarzoneRat, AveMaria
Warzonerat family
Malware Config
C2 Extraction:
196.251.118.106:4422
Dropper Extraction:
https://webmail.aruba.it/smart/cgi-bin/ajaxfile?ACT_FIL_DL=1&PUBLICUID=@1.VFMxM0RLUmlpak5VUCt4RkdEU3luR3VzRmxneHAzUStkTzBJZythWmhBYXR2Rng3R2dCNVl5V3djYTBnV0luVA==
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments