MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 54d288be3de7ca248076fda266a5fcc3b5488b6d4a91f93033b1652dfe0164d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 12
| SHA256 hash: | 54d288be3de7ca248076fda266a5fcc3b5488b6d4a91f93033b1652dfe0164d3 |
|---|---|
| SHA3-384 hash: | a2811ae20b97cd5acce371ce1ba57dd64012bc4648464c295129f55802382b96e8ac4ec0b43a5c811b2ad0d67d600a54 |
| SHA1 hash: | 1860be4ed1c42cfa7317cf6cb2ff9a80eae982c8 |
| MD5 hash: | 557da3cd999097a88f81f0d311fd0c30 |
| humanhash: | mars-golf-arkansas-mango |
| File name: | Samsung-Galaxy-Video-Wohnung.exe |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 272'896 bytes |
| First seen: | 2022-10-19 02:36:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2c5f2513605e48f2d8ea5440a870cb9e (60 x Babadeda, 6 x AveMariaRAT, 5 x CoinMiner) |
| ssdeep | 3072:D7DhdC6kzWypvaQ0FxyNTBfrUrWZKAgeZ6SZWXo67dqJSrNbrvbR70vAskA9oqNk:DBlkZvaF4NTBjJ7tQl0L7XDfXZyost |
| Threatray | 2'974 similar samples on MalwareBazaar |
| TLSH | T12444BE13B1D423F6E5A84C7300AA21AB1F3A31759794A8FF939C293709519A9933F77C |
| TrID | 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 12.7% (.EXE) Win64 Executable (generic) (10523/12/4) 7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 6.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 3e9cc42c36d2f131 (1 x AveMariaRAT) |
| Reporter | |
| Tags: | AveMariaRAT exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
249
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Samsung-Galaxy-Video-Wohnung.exe
Verdict:
Malicious activity
Analysis date:
2022-10-19 05:58:28 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Forced system process termination
Searching for the window
Launching a process
Sending an HTTP GET request
Creating a file
Using the Windows Management Instrumentation requests
Modifying a system executable file
Launching cmd.exe command interpreter
Launching a tool to kill processes
Forced shutdown of a system process
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Babadeda
Detection:
malicious
Classification:
troj.expl
Score:
88 / 100
Signature
Antivirus detection for dropped file
Drops script or batch files to the startup folder
Machine Learning detection for sample
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic
Uses cmd line tools excessively to alter registry or file data
Uses known network protocols on non-standard ports
Yara detected Babadeda
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Generic
Status:
Suspicious
First seen:
2022-10-19 02:43:46 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
9 of 26 (34.62%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 2'964 additional samples on MalwareBazaar
Result
Malware family:
warzonerat
Score:
10/10
Tags:
family:warzonerat infostealer persistence rat upx
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Kills process with taskkill
Modifies registry class
NTFS ADS
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Adds Run key to start application
Enumerates connected drives
Drops startup file
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
Modifies Installed Components in the registry
UPX packed file
Warzone RAT payload
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
111.90.151.174:5200
Verdict:
Malicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
896f4f4dc9f557e9dbfe666ca6f2ecf9dfe7e45be5b7d985b1764e175e195e53
MD5 hash:
10408b2caddc99aa6d0cafe1c06cf6b1
SHA1 hash:
eac6488e1dac1b35a4d2b0f89078101a45d51b19
SH256 hash:
e6b17a692cbf116dff43c2b028c1315df530929b9869820219023a68d3a36d37
MD5 hash:
1dd5e374fa8a266b1c64bb1421f0791f
SHA1 hash:
d72ccd2383d2415fea9549b2847bdcaac370f93c
SH256 hash:
800fcdaa4d403c4a3a1dafee6a38ced27f856243cd6e7364390e94a37ce551d0
MD5 hash:
44d3869a054d318b89f6e2bb6720c991
SHA1 hash:
c75da3a6657e530b4d0a3120e7106bed3ce09ca2
SH256 hash:
e952e349d81f0c237e554f05d6d2fcb89320c41eb1fb29055d39ccb50f1df036
MD5 hash:
71fdc3211704460e733d56324d189dcf
SHA1 hash:
e4dfe1be0b021385dd11de0950e72cb01cd30d80
SH256 hash:
631f12395a2eac727f7cab6b3230ddca58f786ec2d59e6b2c4541951f9746e89
MD5 hash:
abd6606ae0281e12f478eabfcbbc7e83
SHA1 hash:
8511aa984e84696c58945835b7983179a19a6fb9
SH256 hash:
e922cdceda98d7fdb570514beff920fbeffe2d712faa0a3d6ee8add2053dc252
MD5 hash:
51f26673d5390ca00b25256c7d8eb305
SHA1 hash:
835977535deca4f348667d708c5ccd626a3aa79e
SH256 hash:
c6a1b4f7e70e2a12cb9aef5bc677d2b40284a4ddee3134f0d37e822fc04715b4
MD5 hash:
b89030fae69a9f4b2a70460e384765f6
SHA1 hash:
4af69b3788bdbe9b2a8146d7a809031f21b87d5d
SH256 hash:
819bafd03d9f6b278a8603eaf91ee7d545d8a06e432023480441a99a32814ead
MD5 hash:
beaac244a5ed1065d2c67e26bbd439be
SHA1 hash:
213314bf0d2c0a58c1a5c87c5e1630f1838339a6
SH256 hash:
e37aa72bca3cecb9bdbe51cbd81ec1143bb17163088a1379a4ccb93f5d881e76
MD5 hash:
5cac4fe734fc8454ccb847e030beee38
SHA1 hash:
34298fe220e35f614b2c837cf1dc2604ab0882d6
SH256 hash:
54d288be3de7ca248076fda266a5fcc3b5488b6d4a91f93033b1652dfe0164d3
MD5 hash:
557da3cd999097a88f81f0d311fd0c30
SHA1 hash:
1860be4ed1c42cfa7317cf6cb2ff9a80eae982c8
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.