MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 47816266a181f4e6c32529f14dd3e40c420510a9bf4982288d6b2c30d13ff3ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 7
| SHA256 hash: | 47816266a181f4e6c32529f14dd3e40c420510a9bf4982288d6b2c30d13ff3ad |
|---|---|
| SHA3-384 hash: | 7b4d8d8b74275d1eb571647537d6bedb541322037ed50756c002b11f775072341a250e2ee7a8b3aeeabfa9cf9611c47d |
| SHA1 hash: | 5edfb37688be33559552c94c5c73e731ab69edda |
| MD5 hash: | e736854592d1e99eaf11da967ac56415 |
| humanhash: | virginia-fix-ohio-florida |
| File name: | HSBC-0419.exe |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 96'160 bytes |
| First seen: | 2020-10-06 19:55:05 UTC |
| Last seen: | 2020-10-06 20:49:02 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 768:Vw5B1nmudqd3ophE5e5hE96Iq8OnP9l1GSLaKWHZUf2hx:ILEdYphKe/EUJOHZUfU |
| Threatray | 451 similar samples on MalwareBazaar |
| TLSH | 39930C2BB2AC031ED3A7D7B474F6423245B1BF13A9228A9CB4C2FE4E443255D5522BD7 |
| Reporter | Anonymous |
| Tags: | AveMariaRAT |
Intelligence
File Origin
# of uploads :
2
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Detection:
WarzoneRAT
Result
Verdict:
Malware
Maliciousness:
Behaviour
Launching a process
Creating a process with a hidden window
Sending a UDP request
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Adding an access-denied ACE
Creating a file
Launching cmd.exe command interpreter
Connection attempt
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Enabling autorun
Unauthorized injection to a system process
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.adwa.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Connects to a pastebin service (likely for C&C)
Contains functionality to hide a thread from the debugger
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious names
Creates multiple autostart registry keys
Drops PE files to the startup folder
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected AntiVM_3
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2020-10-06 12:07:30 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
avemaria
Similar samples:
+ 441 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
10/10
Tags:
persistence
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Drops startup file
ServiceHost packer
Modifies WinLogon for persistence
Unpacked files
SH256 hash:
47816266a181f4e6c32529f14dd3e40c420510a9bf4982288d6b2c30d13ff3ad
MD5 hash:
e736854592d1e99eaf11da967ac56415
SHA1 hash:
5edfb37688be33559552c94c5c73e731ab69edda
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.