MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a3af865eb6e1c11ed04f14c134f892e2eb892ecfbbd324c5af382b499a8127f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: 7a3af865eb6e1c11ed04f14c134f892e2eb892ecfbbd324c5af382b499a8127f
SHA3-384 hash: 2e396dec8f862bd0d379ddd727b17f4181991c13374a3444afa77a8c6b8f839e9152eb4b6c82b80afe967a71a7221750
SHA1 hash: ea880938ce88d4675d43b23f9516d14af9ed50e0
MD5 hash: 3e85a2c20b4001a1db24b244d8373658
humanhash: golf-pip-spaghetti-seventeen
File name:7a3af865eb6e1c11ed04f14c134f892e2eb892ecfbbd324c5af382b499a8127f
Download: download sample
Signature AveMariaRAT
File size:1'931'032 bytes
First seen:2020-11-15 23:00:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7be4c98eebb39d282cdffc1cea8fb470 (661 x AveMariaRAT, 29 x Riskware.Generic)
ssdeep 12288:dx56lkXRHu/jHeihcwE7m2E86JP1HQag4eLl9xuXLSNqA7W2FeDSIGVH/KIDgDgz:d62oreGEmnZP1HInHQDbGV6eH8tkB
Threatray 194 similar samples on MalwareBazaar
TLSH 56958D713AB44467D6162930984FC6B09813FD2F6788EB7BD7B67D082FA7583B469302
Reporter seifreed
Tags:AveMariaRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file in the %temp% directory
Creating a file
Launching a process
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Creating a process with a hidden window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a file in the mass storage device
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to detect sleep reduction / modifications
Contains functionality to hide user accounts
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Sample uses process hollowing technique
Searches for specific processes (likely to inject)
Sigma detected: Suspicious Svchost Process
Sigma detected: System File Execution Location Anomaly
Spreads via windows shares (copies files to share folders)
System process connects to network (likely due to code injection or exploit)
Writes to foreign memory regions
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 317950 Sample: 0HiAWC2yLS Startdate: 16/11/2020 Architecture: WINDOWS Score: 100 119 Antivirus detection for dropped file 2->119 121 Antivirus / Scanner detection for submitted sample 2->121 123 Multi AV Scanner detection for submitted file 2->123 125 6 other signatures 2->125 13 0HiAWC2yLS.exe 1 51 2->13         started        16 StikyNot.exe 46 2->16         started        18 SyncHost.exe 2->18         started        20 svchost.exe 2->20         started        process3 signatures4 187 Detected unpacking (changes PE section rights) 13->187 189 Detected unpacking (creates a PE file in dynamic memory) 13->189 191 Detected unpacking (overwrites its own PE header) 13->191 203 5 other signatures 13->203 22 0HiAWC2yLS.exe 1 3 13->22         started        26 diskperf.exe 5 13->26         started        193 Spreads via windows shares (copies files to share folders) 16->193 195 Injects a PE file into a foreign processes 16->195 28 StikyNot.exe 16->28         started        30 diskperf.exe 16->30         started        197 Antivirus detection for dropped file 18->197 199 Machine Learning detection for dropped file 18->199 201 Sample uses process hollowing technique 18->201 32 WerFault.exe 20->32         started        process5 file6 97 C:\Windows\System\explorer.exe, PE32 22->97 dropped 177 Installs a global keyboard hook 22->177 34 explorer.exe 47 22->34         started        99 C:\Users\user\...\Disk.sys:Zone.Identifier, ASCII 26->99 dropped 101 C:\Users\...\SyncHost.exe:Zone.Identifier, ASCII 26->101 dropped 103 C:\Users\...\StikyNot.exe:Zone.Identifier, ASCII 26->103 dropped 38 StikyNot.exe 46 26->38         started        179 Drops executables to the windows directory (C:\Windows) and starts them 28->179 40 explorer.exe 28->40         started        signatures7 process8 file9 93 C:\Users\user\AppData\Local\Temp\Disk.sys, PE32 34->93 dropped 95 C:\Users\user\AppData\Local\...\SyncHost.exe, PE32 34->95 dropped 141 Antivirus detection for dropped file 34->141 143 Detected unpacking (creates a PE file in dynamic memory) 34->143 145 Machine Learning detection for dropped file 34->145 157 6 other signatures 34->157 42 explorer.exe 3 17 34->42         started        47 diskperf.exe 34->47         started        147 Detected unpacking (changes PE section rights) 38->147 149 Detected unpacking (overwrites its own PE header) 38->149 151 Spreads via windows shares (copies files to share folders) 38->151 49 StikyNot.exe 38->49         started        51 diskperf.exe 38->51         started        153 Sample uses process hollowing technique 40->153 155 Injects a PE file into a foreign processes 40->155 signatures10 process11 dnsIp12 113 vccmd03.googlecode.com 42->113 115 vccmd02.googlecode.com 42->115 117 5 other IPs or domains 42->117 105 C:\Windows\System\spoolsv.exe, PE32 42->105 dropped 107 C:\Users\user\AppData\Roaming\mrsys.exe, PE32 42->107 dropped 181 System process connects to network (likely due to code injection or exploit) 42->181 183 Creates an undocumented autostart registry key 42->183 185 Installs a global keyboard hook 42->185 53 spoolsv.exe 46 42->53         started        56 spoolsv.exe 46 42->56         started        58 spoolsv.exe 42->58         started        60 3 other processes 42->60 109 C:\Users\user\AppData\Local\...\StikyNot.exe, PE32 47->109 dropped file13 signatures14 process15 signatures16 159 Antivirus detection for dropped file 53->159 161 Detected unpacking (changes PE section rights) 53->161 163 Detected unpacking (creates a PE file in dynamic memory) 53->163 175 3 other signatures 53->175 62 spoolsv.exe 53->62         started        66 diskperf.exe 53->66         started        165 Spreads via windows shares (copies files to share folders) 56->165 167 Injects a PE file into a foreign processes 56->167 68 spoolsv.exe 56->68         started        70 diskperf.exe 56->70         started        169 Drops executables to the windows directory (C:\Windows) and starts them 58->169 171 Writes to foreign memory regions 58->171 173 Allocates memory in foreign processes 58->173 78 2 other processes 58->78 72 spoolsv.exe 60->72         started        74 spoolsv.exe 60->74         started        76 spoolsv.exe 60->76         started        80 3 other processes 60->80 process17 file18 111 C:\Windows\System\svchost.exe, PE32 62->111 dropped 205 Installs a global keyboard hook 62->205 82 svchost.exe 62->82         started        207 Drops executables to the windows directory (C:\Windows) and starts them 68->207 85 svchost.exe 68->85         started        signatures19 process20 signatures21 127 Antivirus detection for dropped file 82->127 129 Detected unpacking (changes PE section rights) 82->129 131 Detected unpacking (overwrites its own PE header) 82->131 139 3 other signatures 82->139 87 svchost.exe 82->87         started        89 diskperf.exe 82->89         started        133 Spreads via windows shares (copies files to share folders) 85->133 135 Sample uses process hollowing technique 85->135 137 Injects a PE file into a foreign processes 85->137 process22 process23 91 WerFault.exe 87->91         started       
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-15 23:01:13 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  2/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat evasion infostealer persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious behavior: GetForegroundWindowSpam
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Modifies Installed Components in the registry
Warzone RAT Payload
Modifies WinLogon for persistence
Modifies visiblity of hidden/system files in Explorer
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
7a3af865eb6e1c11ed04f14c134f892e2eb892ecfbbd324c5af382b499a8127f
MD5 hash:
3e85a2c20b4001a1db24b244d8373658
SHA1 hash:
ea880938ce88d4675d43b23f9516d14af9ed50e0
Detections:
win_ave_maria_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ave_maria_warzone_rat
Author:jeFF0Falltrades
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments