MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e292ffed81fa4ebddd37c87bd1ca8fb3a636950a2c301715e3e9ddb1941cc15b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e292ffed81fa4ebddd37c87bd1ca8fb3a636950a2c301715e3e9ddb1941cc15b
SHA3-384 hash: 0fe21e4987af52198aed0187bd5690b6e9beb6fb5dcfa2d43377b157b7338e05d548595d59905eeb06f44b132b7e6732
SHA1 hash: 8739405700c9c44a9a993dd9e4f485295f25901c
MD5 hash: d7e78ac07f8a32023418b5e4b12803f0
humanhash: vegan-low-bakerloo-lactose
File name:Documento relativo al carico e alla spedizione del cliente_italy2020.exe
Download: download sample
Signature AveMariaRAT
File size:34'216 bytes
First seen:2020-11-18 06:48:38 UTC
Last seen:2020-11-18 09:19:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 768:W1p+uglgCkovegtUhKi46FFijBzUf2hd+:aiko/ehKp8IjBzUfq+
Threatray 628 similar samples on MalwareBazaar
TLSH 1CE22B107B814811F3B9A33596D7881067F2E2D2AB71C76FFECCA3E64D432952D1A399
Reporter cocaman
Tags:AveMariaRAT exe

Code Signing Certificate

Organisation:Beedeffbdd
Issuer:Beedeffbdd
Algorithm:sha256WithRSAEncryption
Valid from:Nov 17 15:01:52 2020 GMT
Valid to:Nov 17 15:01:52 2021 GMT
Serial number: 7476245A569EE17EE3B5B1318649E6B3
Thumbprint Algorithm:SHA256
Thumbprint: 80BA1A7C26005754DB8B5C900CC20D06FC70D2D0D0FEBCAD0C258CC296E636C1
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Adding an access-denied ACE
Creating a file
Connection attempt
Sending a TCP request to an infection source
Result
Gathering data
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Connects to a pastebin service (likely for C&C)
Contains functionality to hide a thread from the debugger
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Executable has a suspicious name (potential lure to open the executable)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Increases the number of concurrent connection per server for Internet Explorer
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Shelload
Status:
Suspicious
First seen:
2020-11-17 19:31:14 UTC
File Type:
PE (.Net Exe)
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer rat
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Warzone RAT Payload
WarzoneRat, AveMaria
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe e292ffed81fa4ebddd37c87bd1ca8fb3a636950a2c301715e3e9ddb1941cc15b

(this sample)

  
Delivery method
Other

Comments