MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 07c550d81a89943f6d836816d7ab56678cecba4450ec4de144e53e913302b1a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 07c550d81a89943f6d836816d7ab56678cecba4450ec4de144e53e913302b1a9
SHA3-384 hash: b5430f6a0875eb9c43850b57196eb8434eb758def760467a0f0617b35fc14a182eb39b3cd1522c4ff818177d1500684c
SHA1 hash: a30ba597e864c2608fed194eaee55c5b61e06ab9
MD5 hash: c6679c57ac9c0d78239baee102b76271
humanhash: king-texas-missouri-coffee
File name:Guqcufv_Signed_.exe
Download: download sample
Signature AveMariaRAT
File size:1'204'392 bytes
First seen:2020-07-13 12:01:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bfece282ee8fe6d99308046cce6d3bd3 (3 x RemcosRAT, 2 x FormBook, 2 x AveMariaRAT)
ssdeep 24576:bEWNeUebPnGhlh40zI+N//y8QMvMMl8XZf1CDRX1/4LsD+zVxuTB1:wXVnx3O8ouLsD7r
Threatray 631 similar samples on MalwareBazaar
TLSH 1E45AF72B1E11AF6C113093D7D1EB2A95A27FE511FAAEE826FF51D0C8D66142383418F
Reporter abuse_ch
Tags:AveMariaRAT exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: smtp109.iad3a.emailsrvr.com
Sending IP: 173.203.187.109
From: Fixauto Inc <dave.schlemko@fixauto.com>
Reply-To: dave.schlemo@fixauto.com
Subject: For Your Kind Attention (Order ID: GUQCFV)
Attachment: Guqcufv_Signed_.img (contains "Guqcufv_Signed_.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-07-13 12:03:06 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware
Behaviour
Modifies registry key
Script User-Agent
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run entry to start application
Reads user/profile data of web browsers
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 07c550d81a89943f6d836816d7ab56678cecba4450ec4de144e53e913302b1a9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments