MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74e572bc38bba5ae10cb950fb8002199c50479a1e7ad3e5f7f8b8507eb506c8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 9 File information Comments

SHA256 hash: 74e572bc38bba5ae10cb950fb8002199c50479a1e7ad3e5f7f8b8507eb506c8d
SHA3-384 hash: b5333afd4a39854b22390bab57ab8522824671634cd9b01ca412d5b1b9d43b5ce3bf1c2c05c76fa25ebac33da7a033f1
SHA1 hash: e958a23f4fbd9a7d5bc7baf698b304ab24d72abb
MD5 hash: 2acbe3f628e0872306b0620b1c65f411
humanhash: sweet-failed-delta-connecticut
File name:INV.Order0021.exe
Download: download sample
Signature AveMariaRAT
File size:643'584 bytes
First seen:2021-09-01 14:13:09 UTC
Last seen:2021-09-05 07:49:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (73 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 12288:sXe9PPlowWX0t6mOQwg1Qd15CcYk0We1jRKtGyT0nGVE5XHhT/uO:JhloDX0XOf42th7E5xT/r
Threatray 3'169 similar samples on MalwareBazaar
TLSH T13ED4E046EA80C444DC3E67B0F07E8DF0155B7D66EC74A69F2E49BF3876B30E2256244A
dhash icon 41554d4d554d4955 (7 x Formbook, 7 x AveMariaRAT, 4 x AgentTesla)
Reporter James_inthe_box
Tags:AveMariaRAT exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
INV.Order0021.exe
Verdict:
Malicious activity
Analysis date:
2021-09-01 14:19:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Deleting a recently created file
Launching a process
Connection attempt
Sending a UDP request
Sending a custom TCP request
Unauthorized injection to a system process
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
AutoIt script contains suspicious strings
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Sigma detected: Dridex Process Pattern
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Writes to foreign memory regions
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2021-09-01 09:27:53 UTC
File Type:
PE (Exe)
Extracted files:
15
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer rat upx
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
45.137.22.89:5277
Unpacked files
SH256 hash:
477cab8d4385172d679200edc6619462de2402d912f21f36981fc058987a6d52
MD5 hash:
16a9ddc4b32981114fe4f069a4353105
SHA1 hash:
bf73849f57c150f9e2199c61427f631be2dfa595
SH256 hash:
9f68e11150e9df80d79d148162b1b2b5c75a84f8b4d8b96cb74617a0b3a26edd
MD5 hash:
d5e8257e0f5e9d5a7b0e01c557cb422e
SHA1 hash:
b2d990657a196b49b082f4d6581c73b49abd9aad
Detections:
win_ave_maria_g0 win_ave_maria_auto
SH256 hash:
f71d97c3d42af0eb4cc74e640a995eb0f288bab59b7be5cd89eccb21cd304f36
MD5 hash:
6c72218c48cd68cbcb654675053a0abb
SHA1 hash:
12207fa32070f99683648d87b44410e5d3cdf2de
SH256 hash:
bad5ad2ccac593f52c4be3d667dab25d8dace9b297dad9e6289cc4ccedc405c9
MD5 hash:
c04a8b4306836eb09986915a25482533
SHA1 hash:
485d9a9d7ef695355aad1057a33de55a436db895
SH256 hash:
74e572bc38bba5ae10cb950fb8002199c50479a1e7ad3e5f7f8b8507eb506c8d
MD5 hash:
2acbe3f628e0872306b0620b1c65f411
SHA1 hash:
e958a23f4fbd9a7d5bc7baf698b304ab24d72abb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AveMaria_WarZone
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM
Author:ditekSHen
Description:Detects executables embedding command execution via IExecuteCommand COM object
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_AveMaria
Author:ditekSHen
Description:AveMaria variant payload
Rule name:MALWARE_Win_WarzoneRAT
Author:ditekSHen
Description:Detects AveMaria/WarzoneRAT
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.ave_maria.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments