top title background image
flash

gmAszjZqKD.exe

Status: finished
Submission Time: 2021-06-16 12:26:10 +02:00
Malicious
Trojan
Exploiter
AveMaria UACMe

Comments

Tags

  • AveMariaRAT
  • exe
  • RAT

Details

  • Analysis ID:
    435329
  • API (Web) ID:
    802921
  • Analysis Started:
    2021-06-16 12:28:08 +02:00
  • Analysis Finished:
    2021-06-16 12:30:53 +02:00
  • MD5:
    a8fcf9f01f6ac912a38cb17e59eb1ed0
  • SHA1:
    40072436d5bd265261bcf0bfd5cfbb046e70a97a
  • SHA256:
    9d56ad7e390d35d3fcf2bc03ac7b38e5efeee12e8bbc2917a375e6cf8c65d69f
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 88
Error: Incomplete analysis, please check the report for detailed error information
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 50/69
malicious
Score: 26/29
malicious

URLs

Name Detection
https://github.com/syohex/java-simple-mine-sweeperC: