MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ef56f8c0615d059de3d0f669b651d38caf535155878ff4bc7d1b1a62abd45213. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 11
| SHA256 hash: | ef56f8c0615d059de3d0f669b651d38caf535155878ff4bc7d1b1a62abd45213 |
|---|---|
| SHA3-384 hash: | f8ae2aa95e37810bf34b7e06131109a819e3a24c21095a8db2929fae828b01dee96acfc2a5f863fa497a5e1eaab851bc |
| SHA1 hash: | 841e007277d085f43afecba308ad7e0edee81dcc |
| MD5 hash: | d64248de7641b1efd1137fcb3d5b5023 |
| humanhash: | charlie-berlin-red-cardinal |
| File name: | Taxinvoice1198691264·pdf.exe |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 572'384 bytes |
| First seen: | 2023-02-08 07:50:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e2a592076b17ef8bfb48b7e03965a3fc (385 x GuLoader, 58 x RemcosRAT, 40 x AgentTesla) |
| ssdeep | 12288:Iky+IuY0vH9+/dUj4fn7fJkB+N8v2ocCSivrlicgUKiW2Y:Q9uY6H4K4fSS8vcKGkY |
| TLSH | T159C423466B50D5E3C322C232AEF992B3AF762E2710544E2F35427F585CB21C0D85FB66 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 8ee2f0b8cc3b3b80 (5 x AveMariaRAT, 1 x GuLoader) |
| Reporter | |
| Tags: | AveMariaRAT exe RAT signed |
Code Signing Certificate
| Organisation: | Amalgamater |
|---|---|
| Issuer: | Amalgamater |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | 2022-10-04T18:31:28Z |
| Valid to: | 2025-10-03T18:31:28Z |
| Serial number: | -04a9df7d0986b47c |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | eab0cf175f2b5c99254cd097d2cb9bbb1ef0bff292694ef0a9e153287ca5c420 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
1
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Taxinvoice1198691264·pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-02-08 07:51:56 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Creating a window
Creating a file in the %AppData% subdirectories
Delayed reading of the file
Creating a file in the %temp% subdirectories
Sending a custom TCP request
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
No Threat
Threat level:
2/10
Confidence:
80%
Tags:
overlay packed shell32.dll
Verdict:
Malicious
Labled as:
Win/grayware_confidence_60%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
AveMaria, GuLoader, UACMe
Detection:
malicious
Classification:
troj.evad.phis.spyw.expl
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for dropped file
Contains functionality to hide user accounts
Creates a thread in another existing process (thread injection)
Creates files in alternative data streams (ADS)
Drops PE files to the document folder of the user
Drops script or batch files to the startup folder
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides user accounts
Increases the number of concurrent connection per server for Internet Explorer
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic
Tries to detect Any.run
Tries to harvest and steal browser information (history, passwords, etc)
Uses dynamic DNS services
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected GuLoader
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
avemaria
Result
Malware family:
warzonerat
Score:
10/10
Tags:
family:guloader family:warzonerat downloader evasion infostealer persistence rat upx
Behaviour
NTFS ADS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Modifies WinLogon
Checks QEMU agent file
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
UPX packed file
Modifies Windows Firewall
Guloader,Cloudeye
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb
MD5 hash:
17ed1c86bd67e78ade4712be48a7d2bd
SHA1 hash:
1cc9fe86d6d6030b4dae45ecddce5907991c01a0
SH256 hash:
194f9df745d5146d334b0e7c8e4afef13cff0f02da3f68bcee8845d26bedb037
MD5 hash:
fd4bc4a2c95d26f61ecb26672415221f
SHA1 hash:
ef1f60af264a21b191beaf2c5ca0204630f1dd1c
SH256 hash:
ef56f8c0615d059de3d0f669b651d38caf535155878ff4bc7d1b1a62abd45213
MD5 hash:
d64248de7641b1efd1137fcb3d5b5023
SHA1 hash:
841e007277d085f43afecba308ad7e0edee81dcc
Malware family:
Warzone
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.02
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.