MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 538b973f12e7eb9390b9b64cb36818b73b139bee73af7d5c7b8c5d72a0dc037a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 538b973f12e7eb9390b9b64cb36818b73b139bee73af7d5c7b8c5d72a0dc037a
SHA3-384 hash: 709dd0859237167256bb3aa8cea80ae3e9ccf650b6bfca59b928779c20f16c1012727ec982a64343fa903d9eca622710
SHA1 hash: 7f5c5806316149520f1c34ea22178ee3ee62dc72
MD5 hash: dd10f0c6c5a43d2280e8ae8b610b8912
humanhash: yellow-oregon-nuts-texas
File name:dd10f0c6c5a43d2280e8ae8b610b8912.exe
Download: download sample
Signature AveMariaRAT
File size:476'672 bytes
First seen:2021-07-13 12:59:32 UTC
Last seen:2021-07-13 14:01:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'738 x AgentTesla, 19'596 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:EjY7B8niNRVZqD0BWF17u/IhllYCJjSjgZ+QkqJrGCHA:Eshr0M/IhTJjSEw+JrG+
Threatray 892 similar samples on MalwareBazaar
TLSH T14CA42364BF0A9C7BC86E4B764AE371E2D224A5D20923D70F718D840E93D1B26DE56C73
Reporter abuse_ch
Tags:AveMariaRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
EXCEL.exe
Verdict:
Malicious activity
Analysis date:
2021-07-13 06:52:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 448087 Sample: nv794F812u.exe Startdate: 13/07/2021 Architecture: WINDOWS Score: 48 31 Multi AV Scanner detection for submitted file 2->31 7 nv794F812u.exe 3 2->7         started        process3 process4 9 powershell.exe 5 7->9         started        11 powershell.exe 9 7->11         started        13 powershell.exe 5 7->13         started        15 18 other processes 7->15 process5 17 conhost.exe 9->17         started        19 conhost.exe 11->19         started        21 conhost.exe 13->21         started        23 conhost.exe 15->23         started        25 conhost.exe 15->25         started        27 conhost.exe 15->27         started        29 14 other processes 15->29
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-07-12 22:55:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
41
AV detection:
15 of 46 (32.61%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
byx.z86.ru:5200
Unpacked files
SH256 hash:
f71d97c3d42af0eb4cc74e640a995eb0f288bab59b7be5cd89eccb21cd304f36
MD5 hash:
6c72218c48cd68cbcb654675053a0abb
SHA1 hash:
12207fa32070f99683648d87b44410e5d3cdf2de
SH256 hash:
477cab8d4385172d679200edc6619462de2402d912f21f36981fc058987a6d52
MD5 hash:
16a9ddc4b32981114fe4f069a4353105
SHA1 hash:
bf73849f57c150f9e2199c61427f631be2dfa595
SH256 hash:
94e8d1ec180f2c775a5e084d17050e07a49def103d6d68fe19617a0790c6b1ad
MD5 hash:
e252a0088d6c53ce37258b75fcc1ee2e
SHA1 hash:
ca617c04ddb35a953116b581301a2463b69e0659
SH256 hash:
e20b7cc82c9cf172987fdb96f0cecc0ba58d64cc886d3969920ee7c94e93ed34
MD5 hash:
9301f92d1b35e022fc209731e8c01045
SHA1 hash:
f0652f772058b0743d7df1f7a546fbb3f72d9d1d
SH256 hash:
538b973f12e7eb9390b9b64cb36818b73b139bee73af7d5c7b8c5d72a0dc037a
MD5 hash:
dd10f0c6c5a43d2280e8ae8b610b8912
SHA1 hash:
7f5c5806316149520f1c34ea22178ee3ee62dc72
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:buerloader_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe 538b973f12e7eb9390b9b64cb36818b73b139bee73af7d5c7b8c5d72a0dc037a

(this sample)

Comments