MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f005ef79f2a337aa3e3537f304316bdb931dffa3cecacadc1cd094c1414bf4f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 8 File information Comments

SHA256 hash: 5f005ef79f2a337aa3e3537f304316bdb931dffa3cecacadc1cd094c1414bf4f
SHA3-384 hash: fb9394edc1ff314c2cac4b8c3006b87586fb49a3775b32f4c075ee666867a508c65ceb61595394be0c37cadf09009f45
SHA1 hash: 9973dad26ac516f3a4f413624fa908a828e5df9b
MD5 hash: 8927ad6be7ff24a708641467b7f699d5
humanhash: artist-purple-london-river
File name:Tax Challan.xlsm
Download: download sample
Signature AveMariaRAT
File size:90'946 bytes
First seen:2020-07-16 07:54:37 UTC
Last seen:Never
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 1536:wu5NlYxWNNDP0vJ7lkZxxlE4oiTvyPn8Pt5xOiSIJJTMqDjr:wu5NlYoASCijRjxOi7JJbjr
TLSH 9193E64798059B87D02893F9BE171EAD6F562F4C94C23AEF14120E9BBF713252D8E42D
Reporter abuse_ch
Tags:AveMariaRAT HostGator RAT xlsm


Avatar
abuse_ch
Malspam distributing AveMariaRAT:

HELO: gateway32.websitewelcome.com
Sending IP: 192.185.145.187
From: Income Tax Dept <info@leadersmedica.com>
Subject: Rs 96,310 Tax Payment was deducted From your account
Attachment: Tax Challan.xlsm

AveMariaRAT payload URL:
http://jurec.mx/doc.exe

AveMariaRAT C2:
103.149.13.48:5200

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with hexadecimal encoded strings
Document exploit detected (process start blacklist hit)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Powershell download file and shellexecute
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Behaviour
Behavior Graph:
Threat name:
Script-Macro.Downloader.Obfuser
Status:
Malicious
First seen:
2020-07-16 07:56:06 UTC
AV detection:
13 of 28 (46.43%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence spyware
Behaviour
NTFS ADS
Enumerates system info in registry
Suspicious behavior: AddClipboardFormatListener
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Checks processor information in registry
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
JavaScript code in executable
Modifies WinLogon
Loads dropped DLL
Drops startup file
Reads user/profile data of web browsers
Executes dropped EXE
Blacklisted process makes network request
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_malumpos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Excel file xlsm 5f005ef79f2a337aa3e3537f304316bdb931dffa3cecacadc1cd094c1414bf4f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments