MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aad314e684a4195a25d580e3e203b8064b275adba10f144d1bf69126b980f2c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 14 File information Comments

SHA256 hash: aad314e684a4195a25d580e3e203b8064b275adba10f144d1bf69126b980f2c8
SHA3-384 hash: 69983e89ddcb0982663c977d44a7d679cf06cabbcbc563aea80d8e611dab8ad5ff2a637af942bebb47113c5a537518d7
SHA1 hash: ec487e44d273c908e0deb98b8ccdf6be629dfe79
MD5 hash: 40d39696385300b01b12df141b272de6
humanhash: uranus-social-bravo-happy
File name:QUOTATION_ APRL 310377FIBA00541·PDF.scr
Download: download sample
Signature AveMariaRAT
File size:1'970'176 bytes
First seen:2023-04-12 06:52:04 UTC
Last seen:2023-04-22 06:04:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:NwUMVuMFwg16C+jdPwqPa4TuLXlBsrWvYGZ0/qrFiAUb4RuyR1daaokt0dYeW2VR:QVuMF56vUznvRg4V9i
Threatray 2'250 similar samples on MalwareBazaar
TLSH T13C95BF320ECAFDC5F7FD19B4D452230C1C916C77622CD268B888969E15E9B64FE52EB0
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon c88cc8c8982850f8 (18 x AgentTesla, 16 x AveMariaRAT, 1 x RedLineStealer)
Reporter lowmal3
Tags:AveMariaRAT exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
355
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
avemaria
ID:
1
File name:
QUOTATION_ APRL 310377FIBA00541·PDF.scr
Verdict:
Malicious activity
Analysis date:
2023-04-12 06:53:18 UTC
Tags:
warzone stealer rat avemaria

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a UDP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to hide user accounts
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ipconfig to lookup or modify the Windows network settings
Writes to foreign memory regions
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 845255 Sample: QUOTATION__APRL_310377FIBA0... Startdate: 12/04/2023 Architecture: WINDOWS Score: 100 67 Snort IDS alert for network traffic 2->67 69 Multi AV Scanner detection for domain / URL 2->69 71 Malicious sample detected (through community Yara rule) 2->71 73 7 other signatures 2->73 7 QUOTATION__APRL_310377FIBA00541#U00b7PDF.scr.exe 1 5 2->7         started        11 Olnggruwyjc.exe 2 2->11         started        13 Olnggruwyjc.exe 1 2->13         started        process3 file4 49 C:\Users\user\AppData\...\Olnggruwyjc.exe, PE32 7->49 dropped 51 C:\Users\...\Olnggruwyjc.exe:Zone.Identifier, ASCII 7->51 dropped 53 QUOTATION__APRL_31...00b7PDF.scr.exe.log, ASCII 7->53 dropped 75 Encrypted powershell cmdline option found 7->75 77 Writes to foreign memory regions 7->77 79 Allocates memory in foreign processes 7->79 15 aspnet_compiler.exe 3 4 7->15         started        19 cmd.exe 1 7->19         started        21 cmd.exe 1 7->21         started        23 powershell.exe 16 7->23         started        81 Multi AV Scanner detection for dropped file 11->81 83 Machine Learning detection for dropped file 11->83 85 Injects a PE file into a foreign processes 11->85 25 powershell.exe 13 11->25         started        27 aspnet_compiler.exe 11->27         started        33 3 other processes 11->33 29 powershell.exe 13->29         started        31 aspnet_compiler.exe 13->31         started        signatures5 process6 dnsIp7 55 199.249.230.2, 49699, 58749 QUINTEXUS United States 15->55 57 Tries to steal Mail credentials (via file / registry access) 15->57 59 Tries to harvest and steal browser information (history, passwords, etc) 15->59 61 Increases the number of concurrent connection per server for Internet Explorer 15->61 63 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->63 65 Uses ipconfig to lookup or modify the Windows network settings 19->65 35 conhost.exe 19->35         started        37 ipconfig.exe 1 19->37         started        39 conhost.exe 21->39         started        41 ipconfig.exe 1 21->41         started        43 conhost.exe 23->43         started        45 conhost.exe 25->45         started        47 conhost.exe 29->47         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2023-04-12 06:53:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat collection infostealer persistence rat
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Warzone RAT payload
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
199.249.230.2:58749
Unpacked files
SH256 hash:
aad314e684a4195a25d580e3e203b8064b275adba10f144d1bf69126b980f2c8
MD5 hash:
40d39696385300b01b12df141b272de6
SHA1 hash:
ec487e44d273c908e0deb98b8ccdf6be629dfe79
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM
Author:ditekSHen
Description:Detects executables embedding command execution via IExecuteCommand COM object
Rule name:MALWARE_Win_AveMaria
Author:ditekSHen
Description:AveMaria variant payload
Rule name:MALWARE_Win_WarzoneRAT
Author:ditekSHen
Description:Detects AveMaria/WarzoneRAT
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_AveMaria_31d2bce9
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe aad314e684a4195a25d580e3e203b8064b275adba10f144d1bf69126b980f2c8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments