MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ebbc6c8a9394818874d649441f0644f42f52fd0aac5090212a9908b4b8889d6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 11 File information Comments

SHA256 hash: ebbc6c8a9394818874d649441f0644f42f52fd0aac5090212a9908b4b8889d6e
SHA3-384 hash: b8d67ac2ad16b18cd3957c25c6c6fc023bec896ff4cf2820fea9756be2d2c6e8c1ff5e86e6944b2667ead233d095df7f
SHA1 hash: 62a55b3ab7136c3a68b4dcd0696607ad66a83583
MD5 hash: ffe679f8473430e43a7469698330e039
humanhash: salami-apart-sink-social
File name:Descrição da oferta do produto 873564635640rden2020.exe
Download: download sample
Signature AveMariaRAT
File size:189'152 bytes
First seen:2020-10-13 17:42:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 1536:fFkc/o1FKP77l/DSKPdIHuK82Dx4kHncMERv01w4lW21mNz4ch691YKcl26/lSng:iSdzKDH+OmP
Threatray 474 similar samples on MalwareBazaar
TLSH 6E04FD855B05C918CE3C2B34E09B48F22AF13D93E672D10F6DD93ED679B31A90E12796
Reporter abuse_ch
Tags:AveMariaRAT exe RAT


Avatar
abuse_ch
AveMariaRAT C2:
178.170.138.163:4554

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
DNS request
Adding an access-denied ACE
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Sending a TCP request to an infection source
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Enabling autorun
Unauthorized injection to a system process
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.adwa.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Connects to a pastebin service (likely for C&C)
Contains functionality to hide a thread from the debugger
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious names
Creates multiple autostart registry keys
Drops PE files to the startup folder
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM_3
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 297512 Sample: Descri#U00e7#U00e3o da ofer... Startdate: 13/10/2020 Architecture: WINDOWS Score: 100 60 Malicious sample detected (through community Yara rule) 2->60 62 Multi AV Scanner detection for dropped file 2->62 64 Multi AV Scanner detection for submitted file 2->64 66 9 other signatures 2->66 7 Descri#U00e7#U00e3o da oferta do produto 873564635640rden2020.exe 18 4 2->7         started        12 Descri#U00e7#U00e3o da oferta do produto 873564635640rden2020.exe 2->12         started        14 Descri#U00e7#U00e3o da oferta do produto 873564635640rden2020.exe 2 2->14         started        16 3 other processes 2->16 process3 dnsIp4 56 hastebin.com 104.24.126.89, 443, 49751, 49763 CLOUDFLARENETUS United States 7->56 48 Descri#U00e7#U00e3...4635640rden2020.exe, PE32 7->48 dropped 50 Descri#U00e7#U00e3...exe:Zone.Identifier, ASCII 7->50 dropped 76 Creates an undocumented autostart registry key 7->76 78 Creates autostart registry keys with suspicious names 7->78 80 Creates multiple autostart registry keys 7->80 18 aspnet_state.exe 3 2 7->18         started        22 timeout.exe 1 7->22         started        24 WerFault.exe 23 9 7->24         started        52 Descri#U00e7#U00e3...640rden2020.exe.log, ASCII 12->52 dropped 82 Writes to foreign memory regions 12->82 84 Allocates memory in foreign processes 12->84 86 Hides threads from debuggers 12->86 26 timeout.exe 12->26         started        28 aspnet_state.exe 12->28         started        58 104.24.127.89, 443, 49759, 49762 CLOUDFLARENETUS United States 14->58 88 Injects a PE file into a foreign processes 14->88 30 timeout.exe 1 14->30         started        36 2 other processes 14->36 32 timeout.exe 16->32         started        34 timeout.exe 16->34         started        file5 signatures6 process7 dnsIp8 54 178.170.138.163, 4554, 49758 ETOP-ASPL Netherlands 18->54 68 Contains functionality to inject threads in other processes 18->68 70 Contains functionality to steal Chrome passwords or cookies 18->70 72 Contains functionality to steal e-mail passwords 18->72 74 2 other signatures 18->74 38 conhost.exe 22->38         started        40 conhost.exe 26->40         started        42 conhost.exe 30->42         started        44 conhost.exe 32->44         started        46 conhost.exe 34->46         started        signatures9 process10
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2020-10-13 14:51:26 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  2/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
rat persistence infostealer family:warzonerat
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
Warzone RAT Payload
Modifies WinLogon for persistence
WarzoneRat, AveMaria
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
ebbc6c8a9394818874d649441f0644f42f52fd0aac5090212a9908b4b8889d6e
MD5 hash:
ffe679f8473430e43a7469698330e039
SHA1 hash:
62a55b3ab7136c3a68b4dcd0696607ad66a83583
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:Stealer_word_in_memory
Author:James_inthe_box
Description:The actual word stealer in memory
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe ebbc6c8a9394818874d649441f0644f42f52fd0aac5090212a9908b4b8889d6e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments