MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8b049bb871753195d9f028dd524e7949ac5a9b3a756666c54caaa550edf5acb7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 14
| SHA256 hash: | 8b049bb871753195d9f028dd524e7949ac5a9b3a756666c54caaa550edf5acb7 |
|---|---|
| SHA3-384 hash: | 7b72461636d982482e202748c38e09a6cb93b079a20f93b60c6611c04975556467f9cba53faf8bc1f7b8ad4f975a9cf2 |
| SHA1 hash: | 9408b14c3916d5bdc441d35212e922a5f98aa04c |
| MD5 hash: | f2c1eb385a73d1387018520725c4a450 |
| humanhash: | aspen-virginia-uniform-bacon |
| File name: | PO#100989.exe |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 579'584 bytes |
| First seen: | 2022-06-01 07:23:46 UTC |
| Last seen: | 2022-06-01 07:41:57 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:jj1YAaKaY+elE5lQEI8jaZazbp0LVxv+K8/s+/SIDkxlbP4kg:jZL1+eK5lQt8jZaCp/PhsE |
| Threatray | 2'755 similar samples on MalwareBazaar |
| TLSH | T1E4C42215ADBC5B61C6EF0A78A5B6209817B07647F723EF0D5651AC0A2D237024817FFB |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | AveMariaRAT exe WarzoneRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
d78cdb363a6cfd9ea8dd96606495eb5ffc7ede3a0ce74cc56d6b06923204d460
d6e6f22079850c2b0a5404e9372a5580551b513ce740330bdd97ada8d162a191
8b049bb871753195d9f028dd524e7949ac5a9b3a756666c54caaa550edf5acb7
4196ac36c2e960a9c3b602394b6867e9503417a265c48552a8d5c0cfe4d17231
5678aaacc1e1bf0855cd85aa5128ba37be793b669811b16fa1eb8d10bbff4c2f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables embedding command execution via IExecuteCommand COM object |
| Rule name: | MALWARE_Win_AveMaria |
|---|---|
| Author: | ditekSHen |
| Description: | AveMaria variant payload |
| Rule name: | MALWARE_Win_WarzoneRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects AveMaria/WarzoneRAT |
| Rule name: | MAL_Lokibot_Stealer |
|---|---|
| Description: | Detects Lokibot Stealer Variants |
| Rule name: | pe_imphash |
|---|
| Rule name: | RDPWrap |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies RDP Wrapper, sometimes used by attackers to maintain persistence. |
| Reference: | https://github.com/stascorp/rdpwrap |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.