MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ad424f679f2f0140d5d3297afa4dd1d3e1b82357b68128ab6bc8015495165a66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 12
| SHA256 hash: | ad424f679f2f0140d5d3297afa4dd1d3e1b82357b68128ab6bc8015495165a66 |
|---|---|
| SHA3-384 hash: | 6fd0661eac11b974d79ce705b7c36c5657ee3ebd878482bd1e81c3c4b70f0ddbe67ff25a3261e1a3b7a4b4cb8f4aeb5b |
| SHA1 hash: | 47699e33248c01d4248e266650d27fcdedf84172 |
| MD5 hash: | de5077d4fcea4154f65b9ce308783855 |
| humanhash: | early-timing-network-floor |
| File name: | RFQ Material Standard BS 4360 GR. 40A43A.exe |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 694'272 bytes |
| First seen: | 2021-10-15 13:46:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 12666343f95da9cc22c238274d75b6c6 (3 x RemcosRAT, 1 x Formbook, 1 x AveMariaRAT) |
| ssdeep | 12288:0SvSsA2JxPaLrNgLGKXhfLeoZ10VicVpJ+SnqyUz:0AdLzPCrNgLfXhaoZuVT1pqyA |
| Threatray | 1'393 similar samples on MalwareBazaar |
| TLSH | T19AE48D73A7DF4E37C3239A38C41685756C9B38329E7A44D6AFE42B4C8AF9144386C167 |
| File icon (PE): | |
| dhash icon | fedcbf4d750f4c4c (5 x RemcosRAT, 2 x Formbook, 1 x AveMariaRAT) |
| Reporter | |
| Tags: | AveMariaRAT exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
e36594f316d20c3f0fb948a9c12a0190b872265c7ba49ebb4ffab701f38bbdd9
ec8a52d55cce244ac7d599b9a54b6aae59b73224f6b379c9ab999ab2a567709e
636abbcfa39fd806176a81b1b72a3d55b6d2c04e32863eb33d1324382c3d79cd
ad424f679f2f0140d5d3297afa4dd1d3e1b82357b68128ab6bc8015495165a66
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AveMaria |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies AveMaria aka WarZone RAT. |
| Rule name: | ave_maria_warzone_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | Codoso_Gh0st_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Codoso APT Gh0st Malware |
| Reference: | https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks |
| Rule name: | Codoso_Gh0st_1_RID2C2D |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Codoso APT Gh0st Malware |
| Reference: | https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DiscordURL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables Discord URL observed in first stage droppers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables embedding command execution via IExecuteCommand COM object |
| Rule name: | MALWARE_Win_AveMaria |
|---|---|
| Author: | ditekSHen |
| Description: | AveMaria variant payload |
| Rule name: | MALWARE_Win_WarzoneRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects AveMaria/WarzoneRAT |
| Rule name: | RDPWrap |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies RDP Wrapper, sometimes used by attackers to maintain persistence. |
| Reference: | https://github.com/stascorp/rdpwrap |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.