MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d83477583d6618efda4a6bf58dc2ba734cfb0c3be49818655d0e13cb675b5c3d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 6


Intelligence 6 IOCs YARA 5 File information Comments

SHA256 hash: d83477583d6618efda4a6bf58dc2ba734cfb0c3be49818655d0e13cb675b5c3d
SHA3-384 hash: 57c16c6df9ab47b21f2ec572b77b5bb8f2a7ae8695f735de499b75714d2ca9375381d8c3deac68d7497b8032c5b07bc2
SHA1 hash: 815f129dcdf7273faa33b597b00e2fce47d42bbc
MD5 hash: 71a6eabe47dba999caf7c8b48905f863
humanhash: kansas-mexico-maine-summer
File name:d83477583d6618efda4a6bf58dc2ba734cfb0c3be49818655d0e13cb675b5c3d
Download: download sample
Signature AveMariaRAT
File size:260'480 bytes
First seen:2020-06-29 07:29:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 3072:QK7e6eq20s4hvkXSCJdQl//PrKt5KaUEeCJE1OAMTzA6QZki5l7AmMjkVlSm:QKS/0XhvOhJdMjuGfAEwjQSi5zLHT
Threatray 883 similar samples on MalwareBazaar
TLSH E944BF277298AF03CBAF15FF8081514443B1A55E7383F3CA5CD254E926D67D31AA2E8B
Reporter JAMESWT_WT
Tags:AveMariaRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
66
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-25 05:28:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments