MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3b1f308a9c77aa636e65f13073e3f1d944ad7e69453c1200d2d9035d7ce4eff6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 4
| SHA256 hash: | 3b1f308a9c77aa636e65f13073e3f1d944ad7e69453c1200d2d9035d7ce4eff6 |
|---|---|
| SHA3-384 hash: | 4e89fd8638265eb2fac78824e795bd67ebcd4165b8a914dcb8f3ee037b4715ba600371f4317fcd549c8866354cdd51fd |
| SHA1 hash: | 89dfacfab6307fc77b4deb4fa71969fced4b45ce |
| MD5 hash: | dddcc7afdea538ffecfd6efc09417477 |
| humanhash: | romeo-king-muppet-steak |
| File name: | Proforma invoice.rar |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 350'404 bytes |
| First seen: | 2021-02-03 10:18:39 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 6144:omBiQg4NYstcmrkNobvRwEkq4O9lIu6ybcAP25HZprrmQeASBJ3e7R/LNShTG5cz:3iQg4Os+m4No7RwETRP05pteRJ38R/Jy |
| TLSH | 717423422D147E09952185DF85EA67CCFE1A323A2EDCDFC3240329D9914AB8E3681FF5 |
| Reporter | |
| Tags: | AveMariaRAT nVpn rar RAT |
abuse_ch
Malspam distributing AveMariaRAT:HELO: SD84.btc-net.bg
Sending IP: 212.39.90.84
From: dbt808@mbox.contact.bg
Subject: RE: Proforma
Attachment: Proforma invoice.rar (contains "Proforma invoice.exe")
AveMariaRAT C2:
govcbn.duckdns.org:4574 (185.244.30.238)
Pointing to nVpn:
% Information related to '185.244.30.0 - 185.244.30.255'
% Abuse contact for '185.244.30.0 - 185.244.30.255' is 'abuse@privacyfirst.sh'
inetnum: 185.244.30.0 - 185.244.30.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-HU
country: HU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-10-29T14:10:27Z
last-modified: 2020-10-07T21:39:48Z
source: RIPE
Intelligence
File Origin
# of uploads :
1
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2021-02-03 10:19:05 UTC
AV detection:
17 of 45 (37.78%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
AveMariaRAT
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.