MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d9346916b045c5d6641614a9657dcab88a2e667c7ad764fc281d4bf80a7746e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3d9346916b045c5d6641614a9657dcab88a2e667c7ad764fc281d4bf80a7746e
SHA3-384 hash: 6583d3308d09e0930a44e81d21eb13549db935bb382d529926bf69d73401aa1b29ca59abb0081c6d7221c7380d5dfd10
SHA1 hash: 102d8f59882afdcbd1cf7857370d41afcece63f2
MD5 hash: bed5ba44eb5f618beaf24ab935d05c96
humanhash: blossom-robert-wisconsin-beryllium
File name:Transaction_Details.exe
Download: download sample
Signature AveMariaRAT
File size:296'960 bytes
First seen:2020-08-08 17:58:55 UTC
Last seen:2020-08-08 18:55:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:Z/bEIA6PKvGlxmIb/zv3tmZlF9VwfgiWpiA:Z/OeKIb/zv3El8grpiA
Threatray 143 similar samples on MalwareBazaar
TLSH 3454F0B9379EDFB2D4EC1AB2555D308003792D3AE711E3557ECA31EB2A3639046813A7
Reporter abuse_ch
Tags:AveMariaRAT exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.frehty.info
Sending IP: 157.245.229.28
From: Angela Lim <security@frehty.info>
Subject: Your Order is out for delivery
Attachment: Transaction_Details.rar (contains "Transaction_Details.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contain functionality to detect virtual machines
Contains functionality to hide user accounts
Creates a thread in another existing process (thread injection)
Creates files in alternative data streams (ADS)
Creates multiple autostart registry keys
Detected unpacking (creates a PE file in dynamic memory)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: System File Execution Location Anomaly
Sleep loop found (likely to delay execution)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM_3
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 260196 Sample: Transaction_Details.exe Startdate: 08/08/2020 Architecture: WINDOWS Score: 100 94 Malicious sample detected (through community Yara rule) 2->94 96 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->96 98 Sigma detected: Scheduled temp file as task from temp location 2->98 100 7 other signatures 2->100 9 Transaction_Details.exe 15 8 2->9         started        14 SSystemUpdate.exe 2->14         started        16 SSystemUpdate.exe 2->16         started        18 2 other processes 2->18 process3 dnsIp4 92 cobhamplasteringservices.co.uk 95.131.65.73, 49727, 49736, 80 GD-EMEA-DC-LD5GB United Kingdom 9->92 74 C:\Users\user\AppData\...\SystemUpdate.exe, PE32 9->74 dropped 76 C:\Users\user\AppData\Local\...\tmpA6D3.tmp, XML 9->76 dropped 78 C:\Users\user\AppData\...\BtNkElxAKmISx.exe, PE32 9->78 dropped 132 Detected unpacking (creates a PE file in dynamic memory) 9->132 134 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 9->134 136 Injects a PE file into a foreign processes 9->136 20 Transaction_Details.exe 3 19 9->20         started        25 SystemUpdate.exe 1 2 9->25         started        27 schtasks.exe 1 9->27         started        29 Transaction_Details.exe 9->29         started        31 SSystemUpdate.exe 14->31         started        33 SSystemUpdate.exe 16->33         started        138 Machine Learning detection for dropped file 18->138 file5 signatures6 process7 dnsIp8 80 162.250.125.46, 49732, 52001 IS-AS-1US United States 20->80 82 cobhamplasteringservices.co.uk 20->82 68 C:\Users\user\AppData\Roaming\xr.FusyKG.exe, PE32 20->68 dropped 70 C:\Users\user\...\SystemUpdates[1].exe, PE32 20->70 dropped 114 Writes to foreign memory regions 20->114 116 Allocates memory in foreign processes 20->116 118 Increases the number of concurrent connection per server for Internet Explorer 20->118 130 3 other signatures 20->130 35 xr.FusyKG.exe 20->35         started        39 cmd.exe 1 20->39         started        72 C:\Users\user\AppData\...\SSystemUpdate.exe, PE32 25->72 dropped 120 Machine Learning detection for dropped file 25->120 122 Creates multiple autostart registry keys 25->122 124 Contain functionality to detect virtual machines 25->124 126 Injects a PE file into a foreign processes 25->126 41 SystemUpdate.exe 14 25->41         started        43 conhost.exe 27->43         started        128 Hides threads from debuggers 31->128 45 dllhost.exe 31->45         started        file9 signatures10 process11 file12 58 C:\Users\user\AppData\...\SystemUpdates.exe, PE32 35->58 dropped 102 Machine Learning detection for dropped file 35->102 104 Creates multiple autostart registry keys 35->104 106 Injects a PE file into a foreign processes 35->106 47 xr.FusyKG.exe 35->47         started        50 conhost.exe 39->50         started        60 C:\Users\user\AppData\Local\...\dllhost.exe, PE32 41->60 dropped 62 C:\Users\user\AppData\Local:08-08-2020, HTML 41->62 dropped 64 C:\Users\user\AppData\Local\...\zlib1.dll, PE32 41->64 dropped 66 6 other files (none is malicious) 41->66 dropped 108 Creates files in alternative data streams (ADS) 41->108 110 Sleep loop found (likely to delay execution) 41->110 112 Hides threads from debuggers 41->112 52 dllhost.exe 8 41->52         started        signatures13 process14 dnsIp15 140 Hides threads from debuggers 47->140 55 dllhost.exe 47->55         started        84 212.129.62.232, 443, 49735 OnlineSASFR France 52->84 86 145.239.84.172, 443, 49740 OVHFR France 52->86 88 4 other IPs or domains 52->88 142 System process connects to network (likely due to code injection or exploit) 52->142 signatures16 process17 dnsIp18 90 192.168.2.1 unknown unknown 55->90
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-08 18:00:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 3d9346916b045c5d6641614a9657dcab88a2e667c7ad764fc281d4bf80a7746e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments