MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 57cc9d744561976186fc096245ac699eea7f3974475584fcae853a5f043dccd1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 57cc9d744561976186fc096245ac699eea7f3974475584fcae853a5f043dccd1
SHA3-384 hash: 96a50fff16ab9caf2f035b084d3817a615997c3e435bab61e549f3266c6a551cedfb46c6acf0fd9feeaa7463fd260b64
SHA1 hash: 4f9bcf0a235d9c1b00eee6039b2a51724ea582e9
MD5 hash: 06e3b8be77fec0a6439a1e1fad3713bc
humanhash: nuts-avocado-potato-jig
File name:9 Payment.exe
Download: download sample
Signature AveMariaRAT
File size:66'560 bytes
First seen:2022-06-09 11:31:39 UTC
Last seen:2022-06-09 13:52:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 768:KYHfbAOi/1uFIZMYIIIIIIXllllllWvfIIQIWR1gRkg8Zg0kNK2Rpg3tNp1tnZDZ:KSfbAOCzHgeGUvDg8
Threatray 7'355 similar samples on MalwareBazaar
TLSH T14053D752BB048A95E93B1B38442ADB500536AFBA7835E54984B47C337B37EC70C99CDB
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 0b1333332b2f3333 (18 x AgentTesla, 5 x AveMariaRAT, 2 x OskiStealer)
Reporter GovCERT_CH
Tags:AveMariaRAT exe WarzoneRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
283
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
avemaria
ID:
1
File name:
9 Payment.exe
Verdict:
Malicious activity
Analysis date:
2022-06-09 23:26:21 UTC
Tags:
trojan stealer rat avemaria loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Forced system process termination
Sending a custom TCP request
Running batch commands
Creating a file in the %AppData% subdirectories
Creating a file
DNS request
Using the Windows Management Instrumentation requests
Creating a window
Creating a file in the %AppData% directory
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending an HTTP GET request to an infection source
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria, UACMe
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Executable has a suspicious name (potential lure to open the executable)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides user accounts
Increases the number of concurrent connection per server for Internet Explorer
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses dynamic DNS services
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 642941 Sample: 9 Payment.exe Startdate: 09/06/2022 Architecture: WINDOWS Score: 100 77 officeday2022.ddns.net 2->77 79 api.telegram.org 2->79 85 Snort IDS alert for network traffic 2->85 87 Multi AV Scanner detection for domain / URL 2->87 89 Malicious sample detected (through community Yara rule) 2->89 91 18 other signatures 2->91 10 9 Payment.exe 16 7 2->10         started        14 Qsfqjhww.exe 14 3 2->14         started        17 Qsfqjhww.exe 2->17         started        19 3 other processes 2->19 signatures3 process4 dnsIp5 83 2.58.149.2, 49767, 49854, 49858 GBTCLOUDUS Netherlands 10->83 71 C:\Users\user\AppData\...\Qsfqjhww.exe, PE32 10->71 dropped 73 C:\Users\...\Qsfqjhww.exe:Zone.Identifier, ASCII 10->73 dropped 75 C:\Users\user\AppData\...\9 Payment.exe.log, ASCII 10->75 dropped 21 InstallUtil.exe 8 24 10->21         started        26 cmd.exe 1 10->26         started        28 powershell.exe 15 10->28         started        103 Antivirus detection for dropped file 14->103 105 Multi AV Scanner detection for dropped file 14->105 107 Machine Learning detection for dropped file 14->107 109 2 other signatures 14->109 30 cmd.exe 14->30         started        32 powershell.exe 14 14->32         started        34 InstallUtil.exe 14->34         started        36 cmd.exe 17->36         started        38 powershell.exe 17->38         started        file6 signatures7 process8 dnsIp9 81 officeday2022.ddns.net 45.137.22.35, 49853, 49870, 5200 ROOTLAYERNETNL Netherlands 21->81 65 C:\Users\user\AppData\Roaming\qKlBzBIfB.exe, PE32 21->65 dropped 67 C:\Users\user\AppData\Local\...\trans[1].exe, PE32 21->67 dropped 69 C:\Program Files\Microsoft DN1\sqlmap.dll, PE32+ 21->69 dropped 93 Hides user accounts 21->93 95 Tries to harvest and steal browser information (history, passwords, etc) 21->95 97 Increases the number of concurrent connection per server for Internet Explorer 21->97 99 2 other signatures 21->99 40 qKlBzBIfB.exe 14 3 21->40         started        43 conhost.exe 26->43         started        45 timeout.exe 1 26->45         started        47 conhost.exe 28->47         started        49 conhost.exe 30->49         started        51 timeout.exe 30->51         started        53 conhost.exe 32->53         started        57 2 other processes 36->57 55 conhost.exe 38->55         started        file10 signatures11 process12 signatures13 101 Multi AV Scanner detection for dropped file 40->101 59 cmd.exe 40->59         started        process14 process15 61 conhost.exe 59->61         started        63 timeout.exe 59->63         started       
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-06-09 11:11:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
19 of 26 (73.08%)
Threat level:
  3/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:agenttesla family:warzonerat collection infostealer keylogger persistence rat spyware stealer suricata trojan
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Sets DLL path for service in the registry
Warzone RAT Payload
AgentTesla
WarzoneRat, AveMaria
suricata: ET MALWARE Ave Maria/Warzone RAT Encrypted CnC Checkin
suricata: ET MALWARE Ave Maria/Warzone RAT Encrypted CnC Checkin (Inbound)
Malware Config
C2 Extraction:
officeday2022.ddns.net:5200
https://api.telegram.org/bot5421147975:AAGrsGnLOHZfFv7yHuj3hZdQSOVmPodIAVI/sendDocument
Unpacked files
SH256 hash:
57cc9d744561976186fc096245ac699eea7f3974475584fcae853a5f043dccd1
MD5 hash:
06e3b8be77fec0a6439a1e1fad3713bc
SHA1 hash:
4f9bcf0a235d9c1b00eee6039b2a51724ea582e9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 57cc9d744561976186fc096245ac699eea7f3974475584fcae853a5f043dccd1

(this sample)

  
Dropped by
warzonerat
  
Delivery method
Distributed via e-mail attachment

Comments