MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 365fe2101c7d39f3a08920d4a077c25e77feab83fab4556d3b25b374b646196c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 365fe2101c7d39f3a08920d4a077c25e77feab83fab4556d3b25b374b646196c
SHA3-384 hash: 05e0f1a9de6abbc7e5ef74150d7419773d18a012fe8236176cd2b685d88b889c6d4d7100ba705881edd79e9ef42f73f8
SHA1 hash: c6b98794fa480eb13b572f13ce0ec519a64b4427
MD5 hash: 3261f2340f00b4de41f28162d3300521
humanhash: december-music-sweet-helium
File name:Vessel Particulars.exe
Download: download sample
Signature AveMariaRAT
File size:1'164'800 bytes
First seen:2022-02-16 07:08:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:3hCR6n03ZstWy3Y7vkWO+qOsKv7ceOX0MFqsUGuZsgqokPTVnelfb9/YwJkIeq7U:3c/YogWO+9zvCKqoIVoiwKtq7U
Threatray 2'378 similar samples on MalwareBazaar
TLSH T1CA45DE51F962A80CE97C46F854B0B3E29E956F282913DAFD17B232C8C1FE2925C7C571
File icon (PE):PE icon
dhash icon 00c8f0e0e0f0c400 (3 x SnakeKeylogger, 2 x AveMariaRAT, 1 x AgentTesla)
Reporter GovCERT_CH
Tags:AveMariaRAT exe WarzoneRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
AveMaria UACMe
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Found evasive API chain checking for user administrative privileges
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicius Add Task From User AppData Temp
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected AveMaria stealer
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 573072 Sample: Vessel Particulars.exe Startdate: 16/02/2022 Architecture: WINDOWS Score: 100 35 Found malware configuration 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Multi AV Scanner detection for dropped file 2->39 41 14 other signatures 2->41 7 Vessel Particulars.exe 7 2->7         started        process3 file4 25 C:\Users\user\AppData\...\mRoDTkPScN.exe, PE32 7->25 dropped 27 C:\Users\...\mRoDTkPScN.exe:Zone.Identifier, ASCII 7->27 dropped 29 C:\Users\user\AppData\Local\...\tmpA276.tmp, XML 7->29 dropped 31 C:\Users\user\...\Vessel Particulars.exe.log, ASCII 7->31 dropped 43 Adds a directory exclusion to Windows Defender 7->43 11 RegSvcs.exe 7->11         started        14 RegSvcs.exe 3 2 7->14         started        17 powershell.exe 25 7->17         started        19 2 other processes 7->19 signatures5 process6 dnsIp7 45 Contains functionality to inject threads in other processes 11->45 47 Contains functionality to steal Chrome passwords or cookies 11->47 49 Contains functionality to steal e-mail passwords 11->49 51 Found evasive API chain checking for user administrative privileges 11->51 33 136.144.41.180, 49761, 5200 WORLDSTREAMNL Netherlands 14->33 53 Increases the number of concurrent connection per server for Internet Explorer 14->53 55 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->55 21 conhost.exe 17->21         started        23 conhost.exe 19->23         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-16 07:09:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
23
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer rat
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Checks computer location settings
Warzone RAT Payload
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
136.144.41.180:5200
Unpacked files
SH256 hash:
63b6403c6ea1378c0ff49f069597b45496dba6c0161d240e64885ab6f0806d04
MD5 hash:
72b143fd989c37772556bf302ac33be1
SHA1 hash:
ee377db4778e70261d34f8210208069df41a12ef
SH256 hash:
2fdbe9d4a791da998e2a3d41e106428e370d8213d84f8eec1880a525d538d0a8
MD5 hash:
c7b11111b27ac7f870d5accc30918bfe
SHA1 hash:
d7072cc3e25ee1857552527476bee5ea469930aa
SH256 hash:
365fe2101c7d39f3a08920d4a077c25e77feab83fab4556d3b25b374b646196c
MD5 hash:
3261f2340f00b4de41f28162d3300521
SHA1 hash:
c6b98794fa480eb13b572f13ce0ec519a64b4427
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 365fe2101c7d39f3a08920d4a077c25e77feab83fab4556d3b25b374b646196c

(this sample)

  
Dropped by
warzonerat
  
Delivery method
Distributed via e-mail attachment

Comments