MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a7fde3d1fb47fc7426fa1039e41a601633de8fad80c9c52823382dfe01eac86. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 7 File information Comments

SHA256 hash: 5a7fde3d1fb47fc7426fa1039e41a601633de8fad80c9c52823382dfe01eac86
SHA3-384 hash: f0fefb311adedce39a10abafa2909d97d345f6e2d56c06058c3c87dde18d68045ded4717caa0e9ddc0c8521547bd8d5b
SHA1 hash: 8b8bbbd1e8ab21b86bb2f53a927e052560913d60
MD5 hash: e005ab836fc8a664553c4d3e20c3b8ec
humanhash: stream-winter-green-east
File name:e005ab836fc8a664553c4d3e20c3b8ec.exe
Download: download sample
Signature AveMariaRAT
File size:648'192 bytes
First seen:2020-05-28 06:38:54 UTC
Last seen:2020-05-28 14:09:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 14a86d600c59a07735f44434c52b41af (10 x AgentTesla, 2 x Loki, 2 x RemcosRAT)
ssdeep 12288:pg8jof+rMCiLTwP+I3cUylgEe5tyZEA83GdaG51HbQJYfHYF/aGxhv:TE+r6QP+I3IgEgGEX2t17QuYF/aGTv
Threatray 489 similar samples on MalwareBazaar
TLSH 55D48E22F2A14473C163DA3D9C1B57789827BE512938AA4E27E7FC4CEF356C13826197
Reporter abuse_ch
Tags:AveMariaRAT exe RAT


Avatar
abuse_ch
AveMariaRAT C2:
qlox.duckdns.org:1738 (209.58.144.239)

Intelligence


File Origin
# of uploads :
2
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-28 06:35:04 UTC
File Type:
PE (Exe)
Extracted files:
297
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer rat
Behaviour
NTFS ADS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Warzone RAT Payload
ServiceHost packer
WarzoneRat, AveMaria
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_malumpos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe 5a7fde3d1fb47fc7426fa1039e41a601633de8fad80c9c52823382dfe01eac86

(this sample)

  
Delivery method
Distributed via web download

Comments