MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bf86d4fc86da7ee315526a9fa9ce5ab159665cfc7a61a080671a6fada0f3884c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 13
| SHA256 hash: | bf86d4fc86da7ee315526a9fa9ce5ab159665cfc7a61a080671a6fada0f3884c |
|---|---|
| SHA3-384 hash: | 28c3b7f9d09bab3c5c5412c442de71fba6b06c917954c75609c1e47b87343d6fe0a84c63abba7007c06dbec351f426c7 |
| SHA1 hash: | 7e0f6d94ee684fa3971cadbdad5044cd76acbe8a |
| MD5 hash: | b2ee46769f423065e60edff7a82317d4 |
| humanhash: | spaghetti-emma-one-cola |
| File name: | SecuriteInfo.com.W32.MSIL_Kryptik.HTC.genEldorado.19767.26630 |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 2'070'712 bytes |
| First seen: | 2022-08-15 00:28:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'664 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:Ucsvs7OZ5NdfZRigg8cTTthqrvFGxA5jZJOkdevXe1ijC7BhDhdAlM:UcskippCTHqZdrh6Xe1ijLlM |
| Threatray | 2'686 similar samples on MalwareBazaar |
| TLSH | T1EBA58C11A6B1950EE06E3271D0A1B3185B66DFF8AE33D74EBC08B21D8D727431C7969B |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | b270e4b2d861b0e0 (11 x AveMariaRAT, 10 x AgentTesla, 2 x XFilesStealer) |
| Reporter | |
| Tags: | AveMariaRAT exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
12211a58893844bf244eee8fd23f3743b9cc5d75cf76cdda60dfae6bfa495b59
6f5603f52a639a6e90a1495f53fd7896dee355426e2fb6780b829368f0ebd47d
99b80d52633617d03da861b9bb37913685a90ee105e3b7f285fcc5a084780400
bf86d4fc86da7ee315526a9fa9ce5ab159665cfc7a61a080671a6fada0f3884c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.