MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f9676410bb9da322ef7440edfc31815ff0f0a32f92269770d869f62c8f1ee497. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: f9676410bb9da322ef7440edfc31815ff0f0a32f92269770d869f62c8f1ee497
SHA3-384 hash: 81b7cb062b2b447c1c3fd5d0d7b863dadc6576d4aa05eb7833d5027af4e828b34e04bf05188572ded6ef88477f96bf82
SHA1 hash: 73e62bfbe7632fc0ec7b9fe1275b7b3151ddb338
MD5 hash: 92f935f42f6051ee6f81eb87ae13bfa9
humanhash: fourteen-charlie-three-michigan
File name:f9676410bb9da322ef7440edfc31815ff0f0a32f92269770d869f62c8f1ee497
Download: download sample
Signature AveMariaRAT
File size:1'931'071 bytes
First seen:2020-06-29 07:10:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7be4c98eebb39d282cdffc1cea8fb470 (661 x AveMariaRAT, 29 x Riskware.Generic)
ssdeep 12288:Q99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSG9dA7W2FeDSIGVH/KIDgj:k1gg4CppEI6GGfWDkMQDbGV6eH8tkQ
Threatray 861 similar samples on MalwareBazaar
TLSH 55958CD57A224437D1232534E50FA37465B2FEA99D147BBB1BFA7C0EA4EB2427423603
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-06-20 00:57:37 UTC
File Type:
PE (Exe)
Extracted files:
63
AV detection:
29 of 31 (93.55%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run entry to start application
Loads dropped DLL
Modifies Installed Components in the registry
Executes dropped EXE
Modifies the visibility of hidden or system files
Modifies WinLogon for persistence
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments