MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fc4b29f54e0b3ed0493ba85310a2665ab47e5143f3cb3ce09686f0560dd1ed04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 8
| SHA256 hash: | fc4b29f54e0b3ed0493ba85310a2665ab47e5143f3cb3ce09686f0560dd1ed04 |
|---|---|
| SHA3-384 hash: | 223cb7c1578fa6f9b762e102632a5efb6b05d9d6954715e20a664bde8a416c4c99b9d061952f6873688efa3065b32baa |
| SHA1 hash: | 5acc6cfbebd22685f9205975938793692f3ff628 |
| MD5 hash: | 0d24c1c7dd21c01170bcec87653aba0b |
| humanhash: | saturn-april-eighteen-march |
| File name: | PKO-240920.exe |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 193'872 bytes |
| First seen: | 2020-09-24 13:43:03 UTC |
| Last seen: | 2020-09-25 14:57:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 3072:4mqqgGn512pQjY3Az90WipyVsMawcvElWjVcbOztVD:UqgG5126yS0r4hawUEMcbOj |
| Threatray | 431 similar samples on MalwareBazaar |
| TLSH | 35146B1BB25E0B1CE7669771743B82B146E9EF67B82246C8B2F1FD3E443916C91112D3 |
| Reporter | Anonymous |
| Tags: | AveMariaRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Cobalt_functions |
|---|---|
| Author: | @j0sm1 |
| Description: | Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT |
| Rule name: | Codoso_Gh0st_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Codoso APT Gh0st Malware |
| Reference: | https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks |
| Rule name: | Codoso_Gh0st_2 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Codoso APT Gh0st Malware |
| Reference: | https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | RDPWrap |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies RDP Wrapper, sometimes used by attackers to maintain persistence. |
| Reference: | https://github.com/stascorp/rdpwrap |
| Rule name: | win_ave_maria_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.This thing is complex attack in four stages:
1. stage downloads encoded second stage
2. second stage deploys: 3rd stage, AdancedRun and drops from resources AveMaria - which is detected by sandbox.
3. third stage deploys NanoCore RAT - possibly this was done manually by attacker.
I don't think this might be AveMaria (at least not as previously known version).