MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b37579017466736b44946c2a321c24551b3dce6aec22b306ad8ccf6366fe881. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 6


Intelligence 6 IOCs YARA 6 File information Comments

SHA256 hash: 5b37579017466736b44946c2a321c24551b3dce6aec22b306ad8ccf6366fe881
SHA3-384 hash: dfebf95c575e21f5c7e8b810927df11441126401275c061998572057a8f34fb72ba56a721491cdbf4e6e750f512cc1b3
SHA1 hash: 9f7d9d903c58dc868137cf3aa89296a8bf0c9acc
MD5 hash: fee6225a596c437a48308c3ac6228b46
humanhash: papa-london-pip-red
File name:5b37579017466736b44946c2a321c24551b3dce6aec22b306ad8ccf6366fe881
Download: download sample
Signature AveMariaRAT
File size:588'496 bytes
First seen:2020-06-29 07:21:15 UTC
Last seen:2020-06-29 07:45:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1aaa197a27f37409d4b24f7bd8508e17 (25 x AveMariaRAT, 15 x RemcosRAT, 1 x AgentTesla)
ssdeep 12288:qy5SdutAqIiz3gCHr3RaSGJAsaWzrD7ngbDpiG:bA7srYLAJWzrnngbt7
Threatray 434 similar samples on MalwareBazaar
TLSH 54C4F181E3FE8528E6F76B305D7BCA504B72BC74787ACF1E6215580DA831A41E9A4733
Reporter JAMESWT_WT
Tags:AveMariaRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.DelfFareIt
Status:
Malicious
First seen:
2020-06-25 02:25:44 UTC
File Type:
PE (Exe)
Extracted files:
295
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
NTFS ADS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run entry to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments