MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b1d390b1639ffe648b693d603f9a8fa18edf2deb730e315c3f80fa0e4949885f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: b1d390b1639ffe648b693d603f9a8fa18edf2deb730e315c3f80fa0e4949885f
SHA3-384 hash: cfac3d9ba142637f5d3dbe416a9d20e0656dc2bf0518f331f67d59a4cbdcb79234c969e3722c8b4a7a3e3c1b8c978e51
SHA1 hash: bbeca0c47b5c1766572bd432d7602ce5d3a666ae
MD5 hash: 06a68c402384dea78602e083bf42bb1e
humanhash: charlie-don-may-nineteen
File name:DHL SHIPMENT #0942002 VDATA FORM UPDATE.exe
Download: download sample
Signature AveMariaRAT
File size:424'448 bytes
First seen:2020-07-16 18:54:06 UTC
Last seen:2020-07-16 20:13:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:3V2k4zUZCW32jWNvYlQBBvWHz+FxSAJS2SfT/zVUB:3wW3MWlYaPI
Threatray 1'562 similar samples on MalwareBazaar
TLSH 7D9449D83510B59EC41F8D768964DC30A6206C62F7FBE20763C36E9F793D696CB112A2
Reporter abuse_ch
Tags:AveMariaRAT DHL exe nVpn RAT


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mtk1.illnp.com
Sending IP: 45.95.171.171
From: DHL Express | United States <noreply@dhl.com>
Subject: [Shipment#US0271938432] Your shipment needs Urgent Attention!
Attachment: DHL SHIPMENT 0942002 VDATA FORM UPDATE.IMG (contains "DHL SHIPMENT #0942002 VDATA FORM UPDATE.exe")

Unknown RAT C2:
mitty1.freemyip.com:1996 (91.193.75.54)

Hosted on nVpn:

% Information related to '91.193.75.0 - 91.193.75.255'

% Abuse contact for '91.193.75.0 - 91.193.75.255' is 'abuse@privacyfirst.sh'

inetnum: 91.193.75.0 - 91.193.75.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-EU
country: EU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
abuse-c: ACRO34258-RIPE
mnt-by: PRIVACYFIRST-MNT
mnt-by: RIPE-NCC-END-MNT
status: ASSIGNED PI
org: ORG-KHd1-RIPE
sponsoring-org: ORG-MW1-RIPE
created: 2012-06-04T11:05:55Z
last-modified: 2020-07-15T15:25:07Z
source: RIPE

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
DNS request
Connection attempt to an infection source
Enabling autorun with Startup directory
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to hide user accounts
Detected unpacking (creates a PE file in dynamic memory)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Worm.AutoRun
Status:
Malicious
First seen:
2020-07-16 18:56:05 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_ave_maria_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe b1d390b1639ffe648b693d603f9a8fa18edf2deb730e315c3f80fa0e4949885f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments