MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e7b5f4612c7e7600ab7c50f390766323b7ae21b1c6c91333c6ed8d709bb54a44. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 2 File information Comments

SHA256 hash: e7b5f4612c7e7600ab7c50f390766323b7ae21b1c6c91333c6ed8d709bb54a44
SHA3-384 hash: 171d6cfc0458c22091a5801975605298cf68b100c87bbcee56c38c3b99ea18350fcc888a7a974829ce7f2d799e2bda03
SHA1 hash: 9c6bcf769ac995bb1ce7afff4e78399100e697c4
MD5 hash: 6309701e6468db322923fe576f0924c3
humanhash: twenty-spring-oranges-winner
File name:gunzipped.exe
Download: download sample
Signature AveMariaRAT
File size:1'177'088 bytes
First seen:2022-10-27 06:35:51 UTC
Last seen:2022-10-27 17:20:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:XPWrDy9MUzRM/KJ2CUtAixjMhNXG5IRL2pPZtSVq5igx79W6+J:7fjhKJYWIRLcxlh
TLSH T1B44528F4A0AB04D5F80B99C1597CBDE5067271F38DE906D0133D7B484FAAE79AE0498E
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:AveMariaRAT exe RAT


Avatar
abuse_ch
AveMariaRAT C2:
76.8.53.133:10090

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
76.8.53.133:10090 https://threatfox.abuse.ch/ioc/950811/

Intelligence


File Origin
# of uploads :
2
# of downloads :
277
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
avemaria
ID:
1
File name:
gunzipped.exe
Verdict:
Malicious activity
Analysis date:
2022-10-27 06:37:09 UTC
Tags:
trojan stealer rat avemaria warzone

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Launching cmd.exe command interpreter
Launching the process to change the firewall settings
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria, UACMe
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Creates a thread in another existing process (thread injection)
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides user accounts
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Potential dropper URLs found in powershell memory
Snort IDS alert for network traffic
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected Costura Assembly Loader
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 731675 Sample: gunzipped.exe Startdate: 27/10/2022 Architecture: WINDOWS Score: 100 72 Snort IDS alert for network traffic 2->72 74 Multi AV Scanner detection for domain / URL 2->74 76 Malicious sample detected (through community Yara rule) 2->76 78 11 other signatures 2->78 9 gunzipped.exe 1 5 2->9         started        13 Nubujic.exe 1 2->13         started        15 Nubujic.exe 1 2->15         started        17 3 other processes 2->17 process3 file4 58 C:\Users\user\AppData\Roaming\...58ubujic.exe, PE32 9->58 dropped 60 C:\Users\user\...60ubujic.exe:Zone.Identifier, ASCII 9->60 dropped 62 C:\Users\user\AppData\...\gunzipped.exe.log, ASCII 9->62 dropped 88 Encrypted powershell cmdline option found 9->88 90 Adds a directory exclusion to Windows Defender 9->90 92 Injects a PE file into a foreign processes 9->92 19 gunzipped.exe 8 9 9->19         started        24 powershell.exe 16 9->24         started        94 Antivirus detection for dropped file 13->94 96 Machine Learning detection for dropped file 13->96 26 powershell.exe 13->26         started        28 powershell.exe 15->28         started        signatures5 process6 dnsIp7 64 76.8.53.133, 10090, 49699 QUONIXNETUS United States 19->64 66 127.0.0.1 unknown unknown 19->66 68 192.168.2.1 unknown unknown 19->68 54 C:\Users\user\AppData\Local\Temp\35.exe, PE32 19->54 dropped 56 C:\Program Files\Microsoft DN1\sqlmap.dll, PE32+ 19->56 dropped 80 Hides user accounts 19->80 82 Writes to foreign memory regions 19->82 84 Allocates memory in foreign processes 19->84 86 5 other signatures 19->86 30 35.exe 19->30         started        34 powershell.exe 3 19->34         started        36 cmd.exe 1 19->36         started        38 conhost.exe 24->38         started        40 conhost.exe 26->40         started        42 conhost.exe 28->42         started        file8 signatures9 process10 dnsIp11 70 239.255.255.250 unknown Reserved 30->70 98 Antivirus detection for dropped file 30->98 100 Multi AV Scanner detection for dropped file 30->100 102 Uses netsh to modify the Windows network and firewall settings 30->102 104 Modifies the windows firewall 30->104 44 netsh.exe 3 30->44         started        46 WerFault.exe 30->46         started        48 conhost.exe 34->48         started        50 conhost.exe 36->50         started        signatures12 process13 process14 52 conhost.exe 44->52         started       
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2022-10-27 06:36:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
21 of 26 (80.77%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat evasion infostealer persistence rat upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Adds Run key to start application
Modifies WinLogon
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
Sets DLL path for service in the registry
UPX packed file
Warzone RAT payload
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
315bfd3bbeaf070857314ff6e29d33fe5ec41a6d6c2afdd985a26d695d2a53b4
MD5 hash:
4c730dc53dceb4a34bf4d3c655c54a08
SHA1 hash:
b7db0a89ef9fc3510da3e640b358ed4fc623f894
SH256 hash:
a6acfe617040a5005be0d1675756dc9f09596d3bb2bb3ebc8a2c6881b8c4cfd7
MD5 hash:
db843358b89f4074346cab346720ab06
SHA1 hash:
94d77a5f2d66f20baf557ad30c3ab284665980d9
SH256 hash:
27570c129eda4c3f8ea2f0d69c5dca835a749dbdcc8be4bb84ef991cb81760c7
MD5 hash:
41376968941454278e9cd96e247f9a4e
SHA1 hash:
0a7e4d242c8f374fb95cfb04ba9ab5af7a25c387
SH256 hash:
e7b5f4612c7e7600ab7c50f390766323b7ae21b1c6c91333c6ed8d709bb54a44
MD5 hash:
6309701e6468db322923fe576f0924c3
SHA1 hash:
9c6bcf769ac995bb1ce7afff4e78399100e697c4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments