MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 840777f4384397eeb29c9eb0dca13cefd0b358a57648139daa819b5080622617. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 11 File information Comments

SHA256 hash: 840777f4384397eeb29c9eb0dca13cefd0b358a57648139daa819b5080622617
SHA3-384 hash: 6378049c7b8b0280844b833f45f0cb2b76131cee63e84cbcfb82194493624959a7e6fe98e494c8d37243bfa1b10f7dd0
SHA1 hash: 4cd8b0bd979fea472640df0a74cfec2a13230f91
MD5 hash: c89991dace16f0c1c1e756518279d9d6
humanhash: alanine-pennsylvania-cup-diet
File name:MATERIALS REQUIREMENT.scr
Download: download sample
Signature AveMariaRAT
File size:295'936 bytes
First seen:2022-05-20 12:23:34 UTC
Last seen:2022-05-20 12:48:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:kBRA7r1kn7M+5e5ClmAdsMNWLmhykQVBWk7hhf93jeG0:kbA7r1kn7M+gY/tNW6hU8k7hhf93j
TLSH T172549D9932A431DEE467E1319EB90D70AA367966833F820B905B119E9F5E943CF107F3
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon d49c98acacacbcac (6 x AveMariaRAT, 1 x SnakeKeylogger, 1 x RemcosRAT)
Reporter abuse_ch
Tags:AveMariaRAT exe RAT scr

Intelligence


File Origin
# of uploads :
2
# of downloads :
312
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
MATERIALS REQUIREMENT.scr
Verdict:
Malicious activity
Analysis date:
2022-05-20 21:18:10 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Launching a process
Creating a process with a hidden window
Running batch commands
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Setting a keyboard event handler
Sending an HTTP GET request
Creating a file in the %AppData% directory
Reading critical registry keys
Creating a file in the %temp% directory
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Enabling autorun
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug cdb.exe confuserex hacktool obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates an undocumented autostart registry key
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 631038 Sample: MATERIALS REQUIREMENT.scr Startdate: 20/05/2022 Architecture: WINDOWS Score: 100 54 Snort IDS alert for network traffic 2->54 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 14 other signatures 2->60 10 MATERIALS REQUIREMENT.exe 2->10         started        process3 signatures4 68 Injects a PE file into a foreign processes 10->68 13 MATERIALS REQUIREMENT.exe 4 5 10->13         started        process5 file6 40 C:\ProgramData\images.exe, PE32 13->40 dropped 42 C:\ProgramData\images.exe:Zone.Identifier, ASCII 13->42 dropped 70 Adds a directory exclusion to Windows Defender 13->70 72 Increases the number of concurrent connection per server for Internet Explorer 13->72 74 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->74 17 images.exe 13->17         started        20 cmd.exe 1 13->20         started        22 powershell.exe 23 13->22         started        signatures7 process8 signatures9 46 Multi AV Scanner detection for dropped file 17->46 48 Machine Learning detection for dropped file 17->48 50 Adds a directory exclusion to Windows Defender 17->50 52 Injects a PE file into a foreign processes 17->52 24 images.exe 4 17->24         started        28 images.exe 17->28         started        30 reg.exe 1 1 20->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        process10 dnsIp11 44 37.0.11.205, 1339, 49748 WKD-ASIE Netherlands 24->44 62 Adds a directory exclusion to Windows Defender 24->62 64 Installs a global keyboard hook 24->64 36 powershell.exe 8 24->36         started        66 Creates an undocumented autostart registry key 30->66 signatures12 process13 process14 38 conhost.exe 36->38         started       
Threat name:
ByteCode-MSIL.Trojan.AveMariaRAT
Status:
Malicious
First seen:
2022-05-20 11:32:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
26 of 40 (65.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
avemaria
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat collection infostealer rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
37.0.11.205:1339
Unpacked files
SH256 hash:
3eb2743b146e536413f57fe9af8bdc8c2a50e91f8bdee61b0e046285a48335da
MD5 hash:
2451c9c9f05e9395d0b2883d843aaf03
SHA1 hash:
c103067f0906f185fbdd6139754ea1832aec84d2
Detections:
win_ave_maria_g0 win_ave_maria_auto
SH256 hash:
477cab8d4385172d679200edc6619462de2402d912f21f36981fc058987a6d52
MD5 hash:
16a9ddc4b32981114fe4f069a4353105
SHA1 hash:
bf73849f57c150f9e2199c61427f631be2dfa595
SH256 hash:
b845279e6f46796ce69a10b9ccd2b780325beffe94f93933e713a8e4f15b54e9
MD5 hash:
f2a54c4a9ffc3e8c0ae339387f1eed14
SHA1 hash:
95f5d4ccea6602704c500cee2f80b8c5da7bbfcc
SH256 hash:
819db9ac9c7321960e904491a1512fd414a26b47c2621eeac2ffcbb77ccbd5b8
MD5 hash:
78fa9bcc269bc45dcdba51300a69b098
SHA1 hash:
7d23779ede1b2f950f5e01b05b2202d1cc2047ef
SH256 hash:
f71d97c3d42af0eb4cc74e640a995eb0f288bab59b7be5cd89eccb21cd304f36
MD5 hash:
6c72218c48cd68cbcb654675053a0abb
SHA1 hash:
12207fa32070f99683648d87b44410e5d3cdf2de
SH256 hash:
840777f4384397eeb29c9eb0dca13cefd0b358a57648139daa819b5080622617
MD5 hash:
c89991dace16f0c1c1e756518279d9d6
SHA1 hash:
4cd8b0bd979fea472640df0a74cfec2a13230f91
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM
Author:ditekSHen
Description:Detects executables embedding command execution via IExecuteCommand COM object
Rule name:MALWARE_Win_AveMaria
Author:ditekSHen
Description:AveMaria variant payload
Rule name:MALWARE_Win_WarzoneRAT
Author:ditekSHen
Description:Detects AveMaria/WarzoneRAT
Rule name:MAL_Lokibot_Stealer
Description:Detects Lokibot Stealer Variants
Rule name:pe_imphash
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_NET_NAME_ConfuserEx
Author:Arnim Rupp
Description:Detects ConfuserEx packed file
Reference:https://github.com/yck1509/ConfuserEx

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 840777f4384397eeb29c9eb0dca13cefd0b358a57648139daa819b5080622617

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments