MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8fbd0e656a1ee90b82591111e01fb0e8b7a3d3e711e0d5165d05a5d844b8c03f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 4 File information Comments

SHA256 hash: 8fbd0e656a1ee90b82591111e01fb0e8b7a3d3e711e0d5165d05a5d844b8c03f
SHA3-384 hash: eaeb01ce4ff0ed751233a33117729f93b87c1dc4a00cb2a9f3bfaadc060b35c6c5a189f4aa92bb840da4310cd3c77faf
SHA1 hash: 7e4ff8a17e2099b754274145b9391c0479cd639e
MD5 hash: e0b32ba14ffa29655245e41edffa86d7
humanhash: south-london-batman-chicken
File name:INV_20_G20253RFK-04-15_05-15.pdf.exe
Download: download sample
Signature AveMariaRAT
File size:271'360 bytes
First seen:2020-04-29 19:26:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 47c06e4d3d219a2b7b4f80a8db36087f (1 x AveMariaRAT)
ssdeep 6144:9Et7T6FjIJ9H7aKTZsfSPxdxc8ToHVmBiW:9E9+F4ACvK/1mB
Threatray 433 similar samples on MalwareBazaar
TLSH 8F44BF11B7F0D236E2B7B9303434A2A509377C82673446DF23983B5F9D716924EA772A
Reporter abuse_ch
Tags:AveMariaRAT exe nVpn RAT


Avatar
abuse_ch
Malspam distributing AveMariaRAT:

HELO: mail.facetohen.tk
Sending IP: 217.61.96.62
From: mini.wu@pegasuslog.com
Subject: 付款通知 112-56969905 / D24852 Shanghai Chang Shuo DAP
Attachment: INV_20_G20253RFK-04-15_05-15.pdf.gz (contains "INV_20_G20253RFK-04-15_05-15.pdf.exe")

AveMariaRAT C2:
91.193.75.66:2088

Hosted on nvpn:

% Information related to '91.193.75.0 - 91.193.75.255'

% Abuse contact for '91.193.75.0 - 91.193.75.255' is 'abuse@kgb-vpn.org'

inetnum: 91.193.75.0 - 91.193.75.255
netname: NON-LOGGING-VPN-SERVICE
descr: Please note that we don't store any user data.
descr: Our main effort is not to make money, but to preserve values like the
descr: freedom of expression, the freedom of press, the right to data protection
descr: and informational self-determination.
descr: We ask all employees of Spamhaus and all self-proclaimed deputy sheriffs
descr: to stop your attacks against us.
country: EU
admin-c: KA7109-RIPE
tech-c: KA7109-RIPE
org: ORG-KHd1-RIPE
status: ASSIGNED PI
mnt-by: RIPE-NCC-END-MNT
mnt-by: KGB-MNT
mnt-routes: KGB-MNT
sponsoring-org: ORG-MW1-RIPE
created: 2012-06-04T11:05:55Z
last-modified: 2019-12-05T05:39:00Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-04-29 01:09:54 UTC
File Type:
PE (Exe)
Extracted files:
33
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 8fbd0e656a1ee90b82591111e01fb0e8b7a3d3e711e0d5165d05a5d844b8c03f

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::SetSecurityDescriptorSacl
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegSetValueExW

Comments