MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa8992131418b9cdb482ce9ebd4affb3a7c73b18e78358d5920a42cd8feee353. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 7 File information Comments

SHA256 hash: aa8992131418b9cdb482ce9ebd4affb3a7c73b18e78358d5920a42cd8feee353
SHA3-384 hash: 996325353de0a301f46cdc9ef5567143a02ab0d11756438f831f9acfe9ede4b296f762edbf99dcf2f68f1644087caaa9
SHA1 hash: a4490fc13ea8c5daa916e0e2970065f9cb070e20
MD5 hash: 3c323a75fb35f70c78e8e91fd189718e
humanhash: ten-texas-oxygen-single
File name:aa8992131418b9cdb482ce9ebd4affb3a7c73b18e78358d5920a42cd8feee353
Download: download sample
Signature AveMariaRAT
File size:3'024'514 bytes
First seen:2020-11-10 10:55:10 UTC
Last seen:2024-07-24 20:07:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 676f4bc1db7fb9f072b157186a10179e (1'400 x AveMariaRAT, 37 x Riskware.Generic, 2 x njrat)
ssdeep 24576:gti7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHE:gti7AAmw4gxeOw46fUbNecCCFbNecF
Threatray 3'570 similar samples on MalwareBazaar
TLSH D8E5AF83B42B00AEE6176972560FD611B1C17A2F7740B76F6B3B7D1684E30A5E6C360B
Reporter seifreed
Tags:AveMariaRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Creating a process with a hidden window
Forced system process termination
Creating a window
Creating a file in the %temp% directory
Creating a file
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Forced shutdown of a system process
Creating a file in the mass storage device
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-10 10:56:59 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  2/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat evasion infostealer persistence rat upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Installed Components in the registry
UPX packed file
Warzone RAT Payload
Modifies WinLogon for persistence
Modifies visiblity of hidden/system files in Explorer
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
aa8992131418b9cdb482ce9ebd4affb3a7c73b18e78358d5920a42cd8feee353
MD5 hash:
3c323a75fb35f70c78e8e91fd189718e
SHA1 hash:
a4490fc13ea8c5daa916e0e2970065f9cb070e20
Detections:
win_ave_maria_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ave_maria_warzone_rat
Author:jeFF0Falltrades
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments