MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b32a1e21f9941f2e70fac915af9cea3add6f859b8ccca73cc5aadf369af3ae1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 20 File information Comments

SHA256 hash: b32a1e21f9941f2e70fac915af9cea3add6f859b8ccca73cc5aadf369af3ae1c
SHA3-384 hash: 4478255d4363dff40642eb38443deeb019e0dd66868d372bea13d3b696533c4a5947a3a3e5177dcad54311688d65b44e
SHA1 hash: df674c8c6156698be10c0285fb3bc56a2daab533
MD5 hash: 74cf39132e2b3d825a2f6c0b9cd4ba90
humanhash: wyoming-quebec-lemon-high
File name:74cf39132e2b3d825a2f6c0b9cd4ba90.exe
Download: download sample
Signature AveMariaRAT
File size:157'184 bytes
First seen:2022-07-29 14:45:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f4693fc0c511135129493f2161d1e86 (250 x Neshta, 15 x Formbook, 14 x AgentTesla)
ssdeep 1536:JxqjQ+P04wsmJCLmN8sxHv2M28ix8EUaJxWZoB4u0OVE01CG0jP7/L1B5rH:sr85CLmhaH8EFvW+0OVE0Q1H
TLSH T172E3BF13F7E14831F3B206B45D7DBA79CABEF930193984EBA394498E5C31582E929347
TrID 84.8% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
4.5% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.3% (.EXE) Win64 Executable (generic) (10523/12/4)
2.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.4% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:AveMariaRAT exe RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
381
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file in the Windows directory
Modifying an executable file
Creating a file
Launching cmd.exe command interpreter
DNS request
Creating a file in the Program Files subdirectories
Enabling autorun with the shell\open\command registry branches
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Infecting executable files
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria, Neshta, UACMe
Detection:
malicious
Classification:
spre.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with a suspicious file extension
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected Neshta
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 675695 Sample: wAYmfYQsux.exe Startdate: 29/07/2022 Architecture: WINDOWS Score: 100 48 dropy1.ddns.net 2->48 52 Malicious sample detected (through community Yara rule) 2->52 54 Antivirus detection for dropped file 2->54 56 Antivirus / Scanner detection for submitted sample 2->56 58 11 other signatures 2->58 10 svchost.com 1 2->10         started        14 wAYmfYQsux.exe 4 2->14         started        signatures3 process4 file5 32 C:\...\protocolhandler.exe, PE32 10->32 dropped 34 C:\Program Files (x86)\...\misc.exe, PE32 10->34 dropped 36 C:\Program Files (x86)\...\lynchtmlconv.exe, PE32 10->36 dropped 44 97 other malicious files 10->44 dropped 76 Sample is not signed and drops a device driver 10->76 78 Drops executable to a common third party application directory 10->78 80 Infects executable files (exe, dll, sys, html) 10->80 16 images.exe 1 10->16         started        38 C:\Windows\svchost.com, PE32 14->38 dropped 40 C:\Users\user\AppData\Local\...\DismHost.exe, PE32 14->40 dropped 42 C:\Users\user\AppData\Local\...\setup.exe, PE32 14->42 dropped 46 18 other malicious files 14->46 dropped 82 Creates an undocumented autostart registry key 14->82 84 Drops PE files with a suspicious file extension 14->84 18 wAYmfYQsux.exe 5 4 14->18         started        signatures6 process7 file8 30 C:\ProgramData\images.exe, PE32 18->30 dropped 60 Contains functionality to inject threads in other processes 18->60 62 Contains functionality to steal Chrome passwords or cookies 18->62 64 Contains functionality to steal e-mail passwords 18->64 66 2 other signatures 18->66 22 images.exe 2 18->22         started        signatures9 process10 dnsIp11 50 dropy1.ddns.net 22->50 68 Contains functionality to inject threads in other processes 22->68 70 Contains functionality to steal Chrome passwords or cookies 22->70 72 Contains functionality to steal e-mail passwords 22->72 74 3 other signatures 22->74 26 cmd.exe 1 22->26         started        signatures12 process13 process14 28 conhost.exe 26->28         started       
Threat name:
Win32.Virus.Neshta
Status:
Malicious
First seen:
2022-07-28 19:11:00 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
25 of 25 (100.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
avemaria
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:neshta family:warzonerat infostealer persistence rat spyware stealer
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Warzone RAT payload
Modifies system executable filetype association
Neshta
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
dropy1.ddns.net:5200
Unpacked files
SH256 hash:
b32a1e21f9941f2e70fac915af9cea3add6f859b8ccca73cc5aadf369af3ae1c
MD5 hash:
74cf39132e2b3d825a2f6c0b9cd4ba90
SHA1 hash:
df674c8c6156698be10c0285fb3bc56a2daab533
Detections:
win_neshta_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AveMaria
Author:@bartblaze
Description:Identifies AveMaria aka WarZone RAT.
Rule name:AveMaria_WarZone
Rule name:ave_maria_warzone_rat
Author:jeFF0Falltrades
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_1_RID2C2D
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2_RID2C2E
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM
Author:ditekSHen
Description:Detects executables embedding command execution via IExecuteCommand COM object
Rule name:MALWARE_Win_AveMaria
Author:ditekSHen
Description:AveMaria variant payload
Rule name:MALWARE_Win_Neshta
Author:ditekSHen
Description:Detects Neshta
Rule name:MALWARE_Win_WarzoneRAT
Author:ditekSHen
Description:Detects AveMaria/WarzoneRAT
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Neshta_Generic
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:MAL_Neshta_Generic_RID2DC9
Author:Florian Roth
Description:Detects Neshta malware
Reference:Internal Research
Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.ave_maria.
Rule name:win_neshta_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe b32a1e21f9941f2e70fac915af9cea3add6f859b8ccca73cc5aadf369af3ae1c

(this sample)

  
Delivery method
Distributed via web download

Comments