MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32f62f812e0b22d8227fd1cc681eae6f4484e94bef2d4abbfea0342a62a4e34b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 32f62f812e0b22d8227fd1cc681eae6f4484e94bef2d4abbfea0342a62a4e34b
SHA3-384 hash: d206435b586dc52028d3ba4c46168c47fa15e61a8191871b49b60746cc1c94996262e6b6a8e54fdf1b65e7dfae206ea1
SHA1 hash: d98be2357956d63469f5fc5393b3bed852e28f3b
MD5 hash: 1de1281e2db8b06025b8ba33d468f74b
humanhash: quebec-winter-fruit-cup
File name:Scan Documents.exe
Download: download sample
Signature AveMariaRAT
File size:781'824 bytes
First seen:2022-02-18 08:56:05 UTC
Last seen:2022-02-18 11:10:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash eadc597577d5e7b54bc93a32944dcb4e (3 x Formbook, 1 x AveMariaRAT, 1 x Loki)
ssdeep 12288:+ObFW7sajHjyWCAZJcM5H6xwg9cbQF0i1K2K7RD:+OJXWCAZD5wwnQ31K7N
Threatray 7'534 similar samples on MalwareBazaar
TLSH T11CF4BE12B2F04837C06F3578DC9B9769583D7E513A64A9476BEB2F0C9F7A25038361A3
File icon (PE):PE icon
dhash icon 903134f0e8aa55a8 (8 x Formbook, 2 x Dbatloader, 1 x BitRAT)
Reporter lowmal3
Tags:AveMariaRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
250
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Creating a file
Launching a process
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Launching the process to interact with network services
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
AveMaria DBatLoader UACMe
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates a thread in another existing process (thread injection)
Drops PE files to the user root directory
Found evasive API chain checking for user administrative privileges
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected DBatLoader
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 574553 Sample: Scan Documents.exe Startdate: 18/02/2022 Architecture: WINDOWS Score: 100 36 wizzycheddah1.duckdns.org 2->36 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Antivirus / Scanner detection for submitted sample 2->62 64 10 other signatures 2->64 9 Scan Documents.exe 1 21 2->9         started        14 Hnlcdeau.exe 15 2->14         started        signatures3 process4 dnsIp5 38 onedrive.live.com 9->38 40 db-files.fe.1drv.com 9->40 42 88klva.db.files.1drv.com 9->42 30 C:\Users\user\Hnlcdeau.exe, PE32 9->30 dropped 32 C:\Users\user\Hnlcdeau.exe:Zone.Identifier, ASCII 9->32 dropped 66 Writes to foreign memory regions 9->66 68 Allocates memory in foreign processes 9->68 70 Creates a thread in another existing process (thread injection) 9->70 72 Injects a PE file into a foreign processes 9->72 16 DpiScaling.exe 3 2 9->16         started        20 cmd.exe 1 9->20         started        44 onedrive.live.com 14->44 46 db-files.fe.1drv.com 14->46 48 88klva.db.files.1drv.com 14->48 74 Antivirus detection for dropped file 14->74 76 Multi AV Scanner detection for dropped file 14->76 78 Machine Learning detection for dropped file 14->78 22 logagent.exe 2 14->22         started        file6 signatures7 process8 dnsIp9 34 wizzycheddah1.duckdns.org 194.5.98.221, 49759, 49760, 49761 DANILENKODE Netherlands 16->34 50 Contains functionality to inject threads in other processes 16->50 52 Contains functionality to steal Chrome passwords or cookies 16->52 54 Contains functionality to steal e-mail passwords 16->54 56 3 other signatures 16->56 24 cmd.exe 1 20->24         started        26 conhost.exe 20->26         started        signatures10 process11 process12 28 conhost.exe 24->28         started       
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2022-02-18 08:57:13 UTC
File Type:
PE (Exe)
Extracted files:
99
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer persistence rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Adds Run key to start application
Warzone RAT Payload
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
wizzycheddah1.duckdns.org:5200
Unpacked files
SH256 hash:
86d159dc4f1438f214fba765180949da457ab8fe5fb198d5090793ca9b3fc565
MD5 hash:
5cc8e484b759e664cf372b7aa9a00054
SHA1 hash:
4954df3eff6d903238cc72b657fb062540bc0e77
SH256 hash:
bc5eab9035807d258b611c670dbc460e72b99b22c65bc13dde5e3a2c4c8c9613
MD5 hash:
721f31a2cfa45743fbbe5d65d907a254
SHA1 hash:
dc17bf82ddd688e93af709465a171cc275dc6ba1
Detections:
win_dbatloader_w0
SH256 hash:
32f62f812e0b22d8227fd1cc681eae6f4484e94bef2d4abbfea0342a62a4e34b
MD5 hash:
1de1281e2db8b06025b8ba33d468f74b
SHA1 hash:
d98be2357956d63469f5fc5393b3bed852e28f3b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 32f62f812e0b22d8227fd1cc681eae6f4484e94bef2d4abbfea0342a62a4e34b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments