MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e7f98ddb4183f82f7931888ff9237f898dc0e484241b02c5e0780204fe680c7f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 15
| SHA256 hash: | e7f98ddb4183f82f7931888ff9237f898dc0e484241b02c5e0780204fe680c7f |
|---|---|
| SHA3-384 hash: | 623340aab8d9ced7b327fa2d8069fe27fa97dc66fecde8ff7ad14116e74720f82192d6d5c5f39d444374309111edaa83 |
| SHA1 hash: | 34dcf5a1913b660d2bf3fc2c0ffce74a3b8fc6d3 |
| MD5 hash: | 671f91d1c3acee050ca7106080a9d6f5 |
| humanhash: | high-india-stream-lithium |
| File name: | rNEWORDER28938928384893029.exe |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 99'840 bytes |
| First seen: | 2023-12-21 17:21:24 UTC |
| Last seen: | 2023-12-27 12:05:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 1536:jBtNyxERJQoQ5c0OMxnmOY4bza2iocHUw2gfP2jPfMIc4ppd6n2KxEINr:vcc3EmOY4MvHUwVfMPfMIc4ppd6x6M |
| Threatray | 2'406 similar samples on MalwareBazaar |
| TLSH | T1B7A32902322CC727C1FE02BAA431A17803B64E4A7275D7DD9DD9F9DF37A17815822A97 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | b6494d555555596d (1 x AveMariaRAT) |
| Reporter | |
| Tags: | AveMariaRAT exe |
Intelligence
File Origin
# of uploads :
4
# of downloads :
300
Origin country :
BRVendor Threat Intelligence
Malware family:
avemaria
ID:
1
File name:
rNEWORDER28938928384893029.exe
Verdict:
Malicious activity
Analysis date:
2023-12-21 17:22:52 UTC
Tags:
rat avemaria remote stealer warzone
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
hook keylogger lolbin lolbin masquerade replace shell32 stealer
Verdict:
Malicious
Labled as:
Trojan.GenericS
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
AVE_MARIA
Verdict:
Malicious
Result
Threat name:
AveMaria, PrivateLoader
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to create processes via WMI
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to log keystrokes (.Net Source)
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates files in alternative data streams (ADS)
Creates multiple autostart registry keys
Creates processes via WMI
DLL side loading technique detected
Drops PE files to the document folder of the user
Drops PE files with a suspicious file extension
Drops script or batch files to the startup folder
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Increases the number of concurrent connection per server for Internet Explorer
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses cmd line tools excessively to alter registry or file data
Yara detected AntiVM3
Yara detected AveMaria stealer
Yara detected PrivateLoader
Behaviour
Behavior Graph:
Score:
84%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-20 04:41:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
17 of 37 (45.95%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
avemaria
Similar samples:
+ 2'396 additional samples on MalwareBazaar
Result
Malware family:
warzonerat
Score:
10/10
Tags:
family:warzonerat collection infostealer persistence rat spyware stealer
Behaviour
Modifies system certificate store
NTFS ADS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
Warzone RAT payload
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
84.38.132.126:59937
Unpacked files
SH256 hash:
e7f98ddb4183f82f7931888ff9237f898dc0e484241b02c5e0780204fe680c7f
MD5 hash:
671f91d1c3acee050ca7106080a9d6f5
SHA1 hash:
34dcf5a1913b660d2bf3fc2c0ffce74a3b8fc6d3
Malware family:
Warzone
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.