MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 36350904b065500f429e6b2af0c4a1ec835352fed15cad40f07760aede4fcd47. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Locky


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 36350904b065500f429e6b2af0c4a1ec835352fed15cad40f07760aede4fcd47
SHA3-384 hash: d08fa73e23d655451c92e1c1c0eed26a933466f8df9919be9a38f97123daf2d17f328dd133a6e0371fda2376fbf70b6f
SHA1 hash: b5ba87561a0454498a7b601ecf7a5827459def5d
MD5 hash: f8dd9bb21344d1b810f334d483c07039
humanhash: mars-two-burger-gee
File name:Cdaavuz.exe
Download: download sample
Signature Locky
File size:636'418 bytes
First seen:2020-05-12 08:46:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6fdb6582a7ed7bc3a903f8ac6afaa8b6 (2 x GuLoader, 1 x RemcosRAT, 1 x Locky)
ssdeep 12288:RUG6PYmeggdMewpidOBelXEUsYYUV+F70RTjwCtoBSiycf:uUmYdMewpiABqE7YYUVFRTjhtyfycf
Threatray 1'046 similar samples on MalwareBazaar
TLSH D7D47D63F1D08672D03B1979AC1B9FA859267E213E28A84A7FE43E4C4F77381743A157
Reporter abuse_ch
Tags:AveMariaRAT exe Locky nVpn RAT


Avatar
abuse_ch
Malspam distributing AveMariaRAT:

HELO: box.cranny.xyz
Sending IP: 167.172.116.20
From: finance@moneypay.com
Subject: Transaction Info
Attachment: Confirm payment.docm

GuLoader distributing AveMariaRAT

DOCM->GuLoader->AveMariaRAT

AveMariaRAT payload URL:
https://cdn.discordapp.com/attachments/709635566739652668/709635636432207932/Cdaavuz.exe

AveMariaRAT C2:
imagine999.ddns.net:7082 (185.140.53.18)

Pointing to nVpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@FOS-VPN.org'

inetnum: 185.140.53.0 - 185.140.53.255
netname: Freedom_Of_Speech_VPN
remarks: Before you contact us, please read:
remarks: 185.140.53.0/24 belongs to a NON-LOGGING VPN service.
remarks: We don't log any user activities.
remarks: We believe that the right to informational self-determination and the
remarks: right to privacy are essential to all citizens of all countries.
remarks: We don't host anything else on our servers than VPN software and our
remarks: customers can open a fixed number of Ports.
remarks: Like Public WiFi or Tor Exit Node Operators we cannot be held responsible
remarks: for the actions of our customers, because we simply can't (and to be
remarks: honest: don't want) to control them.
country: EU
org: ORG-SL751-RIPE
admin-c: SL12644-RIPE
tech-c: SL12644-RIPE
status: ASSIGNED PA
mnt-by: FOS-VPN-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-04-06T18:59:49Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
2'019
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-05-12 09:36:35 UTC
File Type:
PE (Exe)
Extracted files:
46
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Legitimate hosting services abused for malware hosting/C2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Locky

Executable exe 36350904b065500f429e6b2af0c4a1ec835352fed15cad40f07760aede4fcd47

(this sample)

  
Delivery method
Distributed via web download

Comments