MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b29e6708ba69cfab931a4ecb8dfae679e3343bfe7d534541d76728f7d39cdf16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: b29e6708ba69cfab931a4ecb8dfae679e3343bfe7d534541d76728f7d39cdf16
SHA3-384 hash: 6fb6efdaae4c55bfd519c5f5538e9cc5311b93857e92aa218098de97faf63199aa25909d8be21862f60545cd3b8d68c2
SHA1 hash: 39784642429dc9bf5500533fd4dae5b47ecfb756
MD5 hash: 7c7b83ba84f17feb3f7dd888c8077722
humanhash: white-two-east-utah
File name:b29e6708ba69cfab931a4ecb8dfae679e3343bfe7d534541d76728f7d39cdf16.ps1
Download: download sample
Signature AveMariaRAT
File size:208'216 bytes
First seen:2025-06-10 11:10:41 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 3072:ZjLSoQt+ggVicyoKtFSRoAbSirqVE8kKM+138CcC4Jgcxb0drP/zo402Z2DYi64O:ZihFCizcanimlM+138CcC47xqToLcB7
TLSH T140149FFB63916D9F4C1C0BA1F520434A5C189DCFE1ECC2F17A93A4BD468A454A6A4EFC
Magika txt
Reporter JAMESWT_WT
Tags:196-251-118-106 ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
IT IT
Vendor Threat Intelligence
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
AI detected malicious Powershell script
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2025-05-21 11:38:21 UTC
File Type:
Text
AV detection:
5 of 36 (13.89%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ClamAV_Emotet_String_Aggregate
Rule name:SUSP_Reversed_Base64_Encoded_EXE_RID3291
Author:Florian Roth
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

PowerShell (PS) ps1 b29e6708ba69cfab931a4ecb8dfae679e3343bfe7d534541d76728f7d39cdf16

(this sample)

Comments