MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83e75d66402eaea2f768c66c07416c4b37cd5cbdfbfd5cb12346c9e81a976862. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 83e75d66402eaea2f768c66c07416c4b37cd5cbdfbfd5cb12346c9e81a976862
SHA3-384 hash: 210a2505d2d6ac5df6d335d35852976e031728282f35efe66968c69059f8f415b4a573f48c061de121daea8a5be0f104
SHA1 hash: 9c030dc2ded63571b33da2fa99bd5b09f717b1ba
MD5 hash: 57e38bed9c593fb832d25ab82b5d6e9d
humanhash: eleven-glucose-virginia-seventeen
File name:Eklenen yeni siparis.exe
Download: download sample
Signature AveMariaRAT
File size:921'088 bytes
First seen:2022-04-11 07:38:17 UTC
Last seen:2022-04-11 13:01:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3f80d1f9d9f013af2a55533ae8960c8c (5 x Formbook, 2 x DBatLoader, 2 x RemcosRAT)
ssdeep 24576:niZakGXsru5PAKhEqmlydutZUoEtdPgxb:niWcWfPgx
Threatray 1'005 similar samples on MalwareBazaar
TLSH T151159F61B2914E32D43B1A358D1B63A599377F436E0C7B873BE42E4C7E7978138252A3
File icon (PE):PE icon
dhash icon 0c321272b98ca6d9 (12 x Formbook, 7 x RemcosRAT, 5 x DBatLoader)
Reporter abuse_ch
Tags:AveMariaRAT exe geo TUR

Intelligence


File Origin
# of uploads :
3
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Launching cmd.exe command interpreter
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% directory
Reading critical registry keys
Creating a file in the %temp% directory
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria UACMe
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates a thread in another existing process (thread injection)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Program Location with Network Connections
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 606905 Sample: Eklenen yeni siparis.exe Startdate: 11/04/2022 Architecture: WINDOWS Score: 100 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for URL or domain 2->51 53 6 other signatures 2->53 8 Eklenen yeni siparis.exe 1 16 2->8         started        13 Ugadtsu.exe 15 2->13         started        15 Ugadtsu.exe 15 2->15         started        process3 dnsIp4 33 i-am3p-cor001.api.p001.1drv.com 40.90.142.230, 443, 49737, 49739 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 8->33 35 pb3aba.am.files.1drv.com 8->35 41 3 other IPs or domains 8->41 29 C:\Users\Public\Libraries\Ugadtsu.exe, PE32 8->29 dropped 63 Writes to foreign memory regions 8->63 65 Creates a thread in another existing process (thread injection) 8->65 67 Injects a PE file into a foreign processes 8->67 17 logagent.exe 3 6 8->17         started        37 am-files.ha.1drv.com 13.104.158.177, 443, 49748, 49750 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 13->37 43 3 other IPs or domains 13->43 69 Multi AV Scanner detection for dropped file 13->69 71 Allocates memory in foreign processes 13->71 21 logagent.exe 1 13->21         started        39 i-am3p-cor006.api.p001.1drv.com 13.104.158.180, 443, 49752, 49754 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->39 45 4 other IPs or domains 15->45 23 logagent.exe 1 15->23         started        file5 signatures6 process7 dnsIp8 31 nweke.ddnsgeek.com 45.83.129.166, 49747, 6746 GLOBALROUTEUS Netherlands 17->31 55 Found evasive API chain (may stop execution after checking mutex) 17->55 57 Tries to steal Mail credentials (via file / registry access) 17->57 59 Contains functionality to inject threads in other processes 17->59 61 8 other signatures 17->61 25 cmd.exe 1 17->25         started        signatures9 process10 process11 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-04-11 06:13:37 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:modiloader family:warzonerat collection infostealer persistence rat trojan
Behaviour
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Adds Run key to start application
Warzone RAT Payload
ModiLoader, DBatLoader
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
nweke.ddnsgeek.com:6746
Unpacked files
SH256 hash:
53ac01aeca155b02914c382b97c6f89cf21d6280f488a30eca707bdb9693ce88
MD5 hash:
c755150a74c084c199d24042e9796f35
SHA1 hash:
0fea1a6ae181215deb872c5bb4d2f9ee242f3319
Detections:
win_dbatloader_w0
SH256 hash:
83e75d66402eaea2f768c66c07416c4b37cd5cbdfbfd5cb12346c9e81a976862
MD5 hash:
57e38bed9c593fb832d25ab82b5d6e9d
SHA1 hash:
9c030dc2ded63571b33da2fa99bd5b09f717b1ba
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 83e75d66402eaea2f768c66c07416c4b37cd5cbdfbfd5cb12346c9e81a976862

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments