MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a524b17edc79f1cacd57f9a07becfd24df6d0ef893d11620cb3c300c86c327ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 7
| SHA256 hash: | a524b17edc79f1cacd57f9a07becfd24df6d0ef893d11620cb3c300c86c327ed |
|---|---|
| SHA3-384 hash: | fa246eb7b4e40c91f3961d196b7aede3b509585423b2dfec4aaa68197404b1f8bbd243ec0aaaf6d05264d79e2656985a |
| SHA1 hash: | 26d8b5eec451ed68f3a61f4f69b4fadffb736d22 |
| MD5 hash: | 8fb67950eee24c33116c5c8ae87bbde1 |
| humanhash: | spaghetti-mississippi-december-fillet |
| File name: | IdDetails.ppam |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 16'646 bytes |
| First seen: | 2021-07-12 14:58:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/vnd.openxmlformats-officedocument.presentationml.presentation |
| ssdeep | 384:oS48n13LEl6VqqOTY/ImRPzrM3a6cLlc84oDI:o/K12qvgmRPzro2lKoDI |
| TLSH | T11E72C044BB13604AC66DACF2CE5999DF6493A8073C73866E26A4D2B21ED4AD30513B98 |
| Reporter | |
| Tags: | AveMariaRAT ppam RAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
147
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
SUSPICIOUS
Link:
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Macro with DLL Reference
Detected macro logic that will load additional functionality from Dynamically Linked Libraries (DLLs). While not explicitly malicious, this is a common tactic for accessing APIs that are not otherwised exposed via Visual Basic for Applications (VBA).
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates a scheduled task launching mshta.exe (likely to bypass HIPS)
Creates processes via WMI
Document exploit detected (process start blacklist hit)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious PowerShell Command Line
Sigma detected: WScript or CScript Dropper
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Writes or reads registry keys via WMI
Writes registry values via WMI
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected MSILLoadEncryptedAssembly
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
Threat name:
Document-Office.Trojan.Wacatac
Status:
Malicious
First seen:
2021-07-12 14:59:07 UTC
AV detection:
3 of 46 (6.52%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
warzonerat
Score:
10/10
Tags:
family:warzonerat infostealer rat
Behaviour
Creates scheduled task(s)
Modifies Internet Explorer settings
Modifies registry class
Modifies system certificate store
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Process spawned suspicious child process
Blocklisted process makes network request
Process spawned unexpected child process
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
normanaman.duckdns.org:3009
Dropper Extraction:
https://ia801508.us.archive.org/34/items/Coxes/Coxes.txt
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.