MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1c2dd1f4b40bdaad4a9b2893b5b4f4a45328378fe4cd5866c16d1bdd7891881c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 13


Maldoc score: 25


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 1c2dd1f4b40bdaad4a9b2893b5b4f4a45328378fe4cd5866c16d1bdd7891881c
SHA3-384 hash: f4c6cc52355150d209cf10b845f37993a766275c86b85668af1d488714df28d771ac8cfaeb49dfca60b6d6624f718f1b
SHA1 hash: e0df1d0e24214439c1f6b4574835d1865fc4e7b3
MD5 hash: eba0e4348aec7d3cfdc0a8d6ae01d2c0
humanhash: tennis-eight-steak-blossom
File name:Purchase Orders.xls
Download: download sample
Signature AveMariaRAT
File size:38'912 bytes
First seen:2022-04-11 17:28:06 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 768:fqDZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAK1UIb+u7hkUuTV4kp05LlSw:SDZ+RwPONXoRjDhIcp0fDlaGGx+cL26x
TLSH T15A032DA27291D806C94807794CE7C7E63A26FC51AF67874B3289F71F2E75AC0C943623
Reporter abuse_ch
Tags:AveMariaRAT xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 25
OLE dump

MalwareBazaar was able to identify 19 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
2264 bytesDocumentSummaryInformation
3180 bytesSummaryInformation
413083 bytesWorkbook
5673 bytes_VBA_PROJECT_CUR/PROJECT
6194 bytes_VBA_PROJECT_CUR/PROJECTwm
7977 bytes_VBA_PROJECT_CUR/VBA/Sheet1
8977 bytes_VBA_PROJECT_CUR/VBA/Sheet2
9977 bytes_VBA_PROJECT_CUR/VBA/Sheet3
103576 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
113943 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
121361 bytes_VBA_PROJECT_CUR/VBA/__SRP_0
13136 bytes_VBA_PROJECT_CUR/VBA/__SRP_1
1494 bytes_VBA_PROJECT_CUR/VBA/__SRP_2
15158 bytes_VBA_PROJECT_CUR/VBA/__SRP_3
16716 bytes_VBA_PROJECT_CUR/VBA/dir
172216 bytes_VBA_PROJECT_CUR/VBA/fdlbyyvqx
181243 bytes_VBA_PROJECT_CUR/VBA/jgmhzoacj
191527 bytes_VBA_PROJECT_CUR/VBA/jxhlqnvqk
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkbook_OpenRuns when the Excel Workbook is opened
Hex Stringdropped.ex64726f707065642e6578
Hex StringMSXM4d53584d
Hex StringL2.ServerXMLHTTP.6.04c322e536572766572584d4c485454502e362e30
Hex Stringr-Agent722d4167656e74
Hex StringADODB41444f4442
Hex String.Stream2e53747265616d
Hex Stringwinmgmt77696e6d676d74
Hex StringWin32_Proce57696e33325f50726f6365
Hex StringssStartup737353746172747570
Hex StringWScri5753637269
Hex Stringpt.Shell70742e5368656c6c
SuspiciousEnvironMay read system environment variables
SuspiciousOpenMay open a file
SuspiciousWriteMay write to a file (if combined with Open)
SuspiciousSaveToFileMay create a text file
SuspiciousRunMay run an executable file or a system command
SuspiciousCreateMay execute file or a system command through WMI
SuspiciousShowWindowMay hide the application
SuspiciousCreateObjectMay create an OLE object
SuspiciousGetObjectMay get an OLE object with a running instance
SuspiciousChrMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousShellMay run an executable file or a system
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) 9647259

Intelligence


File Origin
# of uploads :
1
# of downloads :
366
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Orders.xls
Verdict:
Malicious activity
Analysis date:
2022-04-11 23:37:22 UTC
Tags:
macros macros-on-open maldoc-19

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
DNS request
Creating a file in the %temp% directory
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
Bypassing of proactive protection methods using Windows Management Instrumentation (WMI)
Sending a custom TCP request by exploiting the app vulnerability
Creating a process from a recently created file
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm evasive macros macros-on-open sload valyria
Label:
Malicious
Suspicious Score:
8.9/10
Score Malicious:
89%
Score Benign:
11%
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
InQuest Machine Learning
An InQuest machine-learning model classified this macro as potentially malicious.
Result
Threat name:
AveMaria UACMe
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates processes via WMI
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with hexadecimal encoded strings
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office process drops PE file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected AveMaria stealer
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
Threat name:
Script-Macro.Trojan.Valyria
Status:
Malicious
First seen:
2022-04-11 17:29:05 UTC
File Type:
Document
Extracted files:
29
AV detection:
22 of 41 (53.66%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer macro macro_on_action rat
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Suspicious use of SetThreadContext
Downloads MZ/PE file
Executes dropped EXE
Warzone RAT Payload
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
172.31.30.34:1998
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments