MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 53d45018a6164dbd7d2cfeeb0c158d67b60c32dc31a10b3810d714b6b179a843. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 13 File information Comments 1

SHA256 hash: 53d45018a6164dbd7d2cfeeb0c158d67b60c32dc31a10b3810d714b6b179a843
SHA3-384 hash: a46ef9fa5b5ac2a8cb11a4358d587bc06cfd0ccac74aee9a8f132a46b79179c1f5192f8e024e90c9f535a21b799b81e0
SHA1 hash: 2b70503301e17e0259f7880365f896b301330c89
MD5 hash: 1a2cd8fff0b19363a096722678a0fd55
humanhash: mobile-quiet-winter-fish
File name:1a2cd8fff0b19363a096722678a0fd55
Download: download sample
Signature AveMariaRAT
File size:519'168 bytes
First seen:2021-09-28 07:11:02 UTC
Last seen:2021-09-28 10:16:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:iDgUOPOh9FloV+R1R3IvHkaYm0I4uV3Bukz2pKSFV:iDqklm0jYM64uOpJ
Threatray 2'230 similar samples on MalwareBazaar
TLSH T13CB41218625BE676E66BE4B5E2D7394C53B312C3BB14E5268FEE95F00823ACF034845D
Reporter zbetcheckin
Tags:32 AveMariaRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
134
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://malatyabrlikorganik.com/server4.exe
Verdict:
Malicious activity
Analysis date:
2021-09-28 07:06:35 UTC
Tags:
trojan rat stealer avemaria

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Threat name:
AveMaria UACMe
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Contains functionality to hide a thread from the debugger
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Defender Exclusion
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 492018 Sample: dgjijhv4Rg Startdate: 28/09/2021 Architecture: WINDOWS Score: 100 70 Malicious sample detected (through community Yara rule) 2->70 72 Multi AV Scanner detection for submitted file 2->72 74 Yara detected UACMe UAC Bypass tool 2->74 76 6 other signatures 2->76 10 dgjijhv4Rg.exe 15 2 2->10         started        14 images.exe 2->14         started        process3 dnsIp4 64 cdn.discordapp.com 162.159.134.233, 443, 49724 CLOUDFLARENETUS United States 10->64 92 Contains functionality to inject threads in other processes 10->92 94 Contains functionality to steal Chrome passwords or cookies 10->94 96 Contains functionality to steal e-mail passwords 10->96 102 2 other signatures 10->102 17 dgjijhv4Rg.exe 5 5 10->17         started        21 WerFault.exe 10->21         started        23 dgjijhv4Rg.exe 10->23         started        27 2 other processes 10->27 60 C:\Users\user\AppData\...\images.exe.log, ASCII 14->60 dropped 98 Hides threads from debuggers 14->98 100 Injects a PE file into a foreign processes 14->100 25 images.exe 14->25         started        file5 signatures6 process7 file8 52 C:\ProgramData\images.exe, PE32 17->52 dropped 54 C:\ProgramData\images.exe:Zone.Identifier, ASCII 17->54 dropped 78 Adds a directory exclusion to Windows Defender 17->78 80 Increases the number of concurrent connection per server for Internet Explorer 17->80 82 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->82 29 images.exe 14 2 17->29         started        33 powershell.exe 25 17->33         started        56 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 21->56 dropped signatures9 process10 dnsIp11 66 162.159.135.233, 443, 49740, 49741 CLOUDFLARENETUS United States 29->66 68 cdn.discordapp.com 29->68 104 Multi AV Scanner detection for dropped file 29->104 106 Machine Learning detection for dropped file 29->106 108 Contains functionality to inject threads in other processes 29->108 110 5 other signatures 29->110 35 images.exe 4 29->35         started        39 WerFault.exe 29->39         started        42 conhost.exe 33->42         started        signatures12 process13 dnsIp14 62 donafriend.ddns.net 51.195.167.0, 49742, 5200 OVHFR France 35->62 84 Writes to foreign memory regions 35->84 86 Allocates memory in foreign processes 35->86 88 Adds a directory exclusion to Windows Defender 35->88 90 2 other signatures 35->90 44 powershell.exe 35->44         started        46 cmd.exe 35->46         started        58 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 39->58 dropped file15 signatures16 process17 process18 48 conhost.exe 44->48         started        50 conhost.exe 46->50         started       
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2021-09-28 07:11:14 UTC
AV detection:
15 of 45 (33.33%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Warzone RAT Payload
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
donafriend.ddns.net:5200
Unpacked files
SH256 hash:
53d45018a6164dbd7d2cfeeb0c158d67b60c32dc31a10b3810d714b6b179a843
MD5 hash:
1a2cd8fff0b19363a096722678a0fd55
SHA1 hash:
2b70503301e17e0259f7880365f896b301330c89
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AveMaria
Author:@bartblaze
Description:Identifies AveMaria aka WarZone RAT.
Rule name:ave_maria_warzone_rat
Author:jeFF0Falltrades
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_1_RID2C2D
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM
Author:ditekSHen
Description:Detects executables embedding command execution via IExecuteCommand COM object
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_AveMaria
Author:ditekSHen
Description:AveMaria variant payload
Rule name:MALWARE_Win_WarzoneRAT
Author:ditekSHen
Description:Detects AveMaria/WarzoneRAT
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe 53d45018a6164dbd7d2cfeeb0c158d67b60c32dc31a10b3810d714b6b179a843

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-28 07:11:04 UTC

url : hxxps://malatyabrlikorganik.com/server4.exe