MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4a92ebb3b916cd8155c0c450f7529742c89938f244fcd4c3e9fb2ed1cd89feb8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 4a92ebb3b916cd8155c0c450f7529742c89938f244fcd4c3e9fb2ed1cd89feb8
SHA3-384 hash: 5eefc3b1d19cb834190d1fa2565bef86274a24c20a7fe6ef7fe0b0970309f709322a17430df269eb219860aad214d06f
SHA1 hash: 12765cb764c8fcd4df4ad7d54c0dd9ea30507c24
MD5 hash: 081c8b58521d5562fae1a563f7635dd9
humanhash: india-kilo-don-violet
File name:Orden.xll
Download: download sample
Signature AveMariaRAT
File size:1'099'264 bytes
First seen:2023-12-13 12:35:24 UTC
Last seen:2023-12-13 14:17:59 UTC
File type:Excel file xll
MIME type:application/x-dosexec
imphash d4c9759f791ea559bbad095fb49820d9 (14 x AveMariaRAT, 4 x XenoRAT, 2 x XenorRAT)
ssdeep 12288:xG1N4HkcgMsiOd58bzbBSreRQ0uqZzD1reWabd/iuPY5Y7/5Iv0nry/sw+x7s6GS:xoOOMX1h+QHT+dtA5YSv0AW7eqxDL
Threatray 22 similar samples on MalwareBazaar
TLSH T14C35E153F6E3B679E6FFD2BAC6B1D92C21B3349603B0928E774165492D12391493CB0E
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter abuse_ch
Tags:AveMariaRAT xll

Intelligence


File Origin
# of uploads :
2
# of downloads :
109
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Behaviour
BlacklistAPI detected
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
alien packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Antivirus detection for URL or domain
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1361379 Sample: Orden.xll Startdate: 13/12/2023 Architecture: WINDOWS Score: 48 18 Antivirus detection for URL or domain 2->18 7 cmd.exe 3 2 2->7         started        process3 process4 9 EXCEL.EXE 185 109 7->9         started        12 conhost.exe 7->12         started        dnsIp5 16 part-0013.t-0009.fbs1-t-msedge.net 13.107.219.41, 443, 49718, 49719 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 9->16 14 splwow64.exe 1 9->14         started        process6
Threat name:
Win64.Trojan.IcedID
Status:
Malicious
First seen:
2023-12-13 12:36:06 UTC
File Type:
PE+ (Dll)
AV detection:
12 of 23 (52.17%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer persistence rat
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
Warzone RAT payload
WarzoneRat, AveMaria
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Find_Any_Xll_Files
Author:David Ledbetter @Ledtech3
Description:Find Any XLL File
Rule name:Hunt_Excel_DNA_Built_XLL_Files
Author:David Ledbetter @Ledtech3
Description:Hunt for Excel Addin dll files generated with Excel-DNA builder https://excel-dna.net/
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Excel file xll 4a92ebb3b916cd8155c0c450f7529742c89938f244fcd4c3e9fb2ed1cd89feb8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments