MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 125cb3c64b38341e06ac31caa06939ce0a3a5ec9e8824d7bbb819a6d7e8c8a5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 125cb3c64b38341e06ac31caa06939ce0a3a5ec9e8824d7bbb819a6d7e8c8a5f
SHA3-384 hash: ef3884dfdab63adc06185ece1a61ddb8deb2394cf77422b86222996c6c5c02173ae70c93e26b2be6bd18aef3cf5ce185
SHA1 hash: 4399cd379a4a926d730f3f4c862dd27ed27718bd
MD5 hash: 604ab0760ec7dcb487d124790385333e
humanhash: illinois-kansas-xray-vegan
File name:ORDER200814pdf.exe
Download: download sample
Signature AveMariaRAT
File size:946'688 bytes
First seen:2020-06-26 15:26:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4ea71003f2e4bb27bd8bad8c2c3305e (6 x RemcosRAT, 2 x FormBook, 1 x NetWire)
ssdeep 12288:+s7OYB2c+UHVuEp4tZEmfZE7wuLzMLqPbziLlv039vSZ+mEpdgjNV9Q:+sKYIguEpKGk+XicUqdgn9Q
Threatray 590 similar samples on MalwareBazaar
TLSH BE157E23F2914477C1631678AC6B5769993ABF112E28694B6BF83C0C5F393513C3E29B
Reporter abuse_ch
Tags:AveMariaRAT exe nVpn RAT


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: WIN-SP3ZIDQ0RNC
Sending IP: 103.149.12.155
From: Sgarbo Ltd<admin@genoeven.ml>
Subject: RE: 20F480 QUOTE
Attachment: 200814pdf.7z (contains "ORDER200814pdf.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Sending an HTTP GET request
Launching the default Windows debugger (dwwin.exe)
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-06-26 15:28:07 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence spyware
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Adds Run entry to start application
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 125cb3c64b38341e06ac31caa06939ce0a3a5ec9e8824d7bbb819a6d7e8c8a5f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments