MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 072b5a642b6810ae3b13de6aa8f9044d64556e6b9c0ee373a3a00969a8dcdc82. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 6


Intelligence 6 IOCs YARA 6 File information Comments

SHA256 hash: 072b5a642b6810ae3b13de6aa8f9044d64556e6b9c0ee373a3a00969a8dcdc82
SHA3-384 hash: 0507001b0ba074944c933cdb388af6cc359543bb57099f291c0710aac025897119bf512ba63070cc109bbd18031b2201
SHA1 hash: edad540b8b48a31649441b17937c2c0100ed5c4e
MD5 hash: 7e072d1c775c6d79792b8e3307caa9d4
humanhash: violet-mars-early-floor
File name:Unchecked Invoices regarding june and remmttance with record.exe
Download: download sample
Signature AveMariaRAT
File size:806'400 bytes
First seen:2020-07-02 07:00:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 51cb4bf20368163b9b5ba9dfae264bd6 (4 x AveMariaRAT)
ssdeep 6144:hLks/FEeIhrRSckdA+6Rj9eIzkYCHlOdZyadeXIBiN5lbMCZU+08tkDkt8n/Yrnv:hLb6WdA+ACuZO09m71
Threatray 430 similar samples on MalwareBazaar
TLSH 36053A473A82BD61CAF741F0893A8FD33D397E619D00903753AB576E48E31A4561CABB
Reporter abuse_ch
Tags:AveMariaRAT exe RAT


Avatar
abuse_ch
Malspam distributing AveMariaRAT:

HELO: premium99-1.web-hosting.com
Sending IP: 198.54.125.13
From: accounts@kousarfx.com
Subject: Fwd: Re: Quickbooks invoice for 7/1/2020 from victim-email
Attachment: Unchecked Invoices regarding june and remmttance with record.rar (contains "Unchecked Invoices regarding june and remmttance with record.exe")

AveMariaRAT C2:
93.190.93.50:1050

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-07-02 07:02:10 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Adds Run entry to start application
Adds Run entry to start application
Reads user/profile data of web browsers
Loads dropped DLL
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_ave_maria_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 072b5a642b6810ae3b13de6aa8f9044d64556e6b9c0ee373a3a00969a8dcdc82

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments