MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf3b90cfb2a1fcabe1ce28afe3c00a31312e2ca097e9056e0470ab47bdcf22dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: bf3b90cfb2a1fcabe1ce28afe3c00a31312e2ca097e9056e0470ab47bdcf22dc
SHA3-384 hash: 88b9f396f6488f29f0109ff631a2a2d11971be128e66c580d77ac7448e076eb633edc906fedda3aedf49bff05054e6f9
SHA1 hash: df7010887ecc7bb6bbacf6333587d9ca0e24e422
MD5 hash: b5f2e65e293c74a5018e675df4d3eab6
humanhash: november-pizza-massachusetts-berlin
File name:Quotation.exe
Download: download sample
Signature AveMariaRAT
File size:1'315'842 bytes
First seen:2020-06-18 06:17:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cc80a9340c5c455e95208d56a13a040a (3 x RemcosRAT, 1 x AveMariaRAT)
ssdeep 24576:G88RMlLc25p1sNakyTPouyefk4DJwPPhvtwGS:GkFc2guyQbDJwXBtI
Threatray 517 similar samples on MalwareBazaar
TLSH 1A555C21A2D19837C0231574DD26A368E829FF102939984E3FE57D885E3678DF82779F
Reporter abuse_ch
Tags:AveMariaRAT exe RAT


Avatar
abuse_ch
Malspam distributing AveMariaRAT:

HELO: MTA-08-4.privateemail.com
Sending IP: 198.54.122.58
From: sales03@chinawarmth.com <yz@zjtiachi.com>
Reply-To: sales03@chinawarmth.com <yz@zjtiachi.com>
Subject: Product List & Order
Attachment: Quotation.zip (contains "Quotation.exe")

AveMairaRAT C2:
185.161.208.107:5200

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-06-18 02:48:53 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

b46c0d30f92d1e4079f7e5f2f20c8e2b

AveMariaRAT

Executable exe bf3b90cfb2a1fcabe1ce28afe3c00a31312e2ca097e9056e0470ab47bdcf22dc

(this sample)

  
Dropped by
MD5 b46c0d30f92d1e4079f7e5f2f20c8e2b
  
Delivery method
Distributed via e-mail attachment

Comments