MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 175924ccba30e9d56a383435acfa4e863b9d5b0bf54811ed34c6ff0e1dd89bbb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MarsStealer
Vendor detections: 17
| SHA256 hash: | 175924ccba30e9d56a383435acfa4e863b9d5b0bf54811ed34c6ff0e1dd89bbb |
|---|---|
| SHA3-384 hash: | d5e6f5fb88016b5845a927f7aee0dc07d0264a39d9fdad3b1622ec25aa59114596891c5d98c66a295b69c2b269bc1cb7 |
| SHA1 hash: | c7bde9412d81cc1212d061bcecb221c54db3d357 |
| MD5 hash: | c4dc27466cb4c29c32e84b05424c97fa |
| humanhash: | bacon-sodium-quiet-undress |
| File name: | file |
| Download: | download sample |
| Signature | MarsStealer |
| File size: | 211'496 bytes |
| First seen: | 2024-08-18 18:50:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 3072:fIysyFogakIXmix0JExVSCHOBFafxsutaHNWe+U45LkmNuW6YGcVWCxHDTq53d8M:1ogcXbx0J9BFutANWe/INuwWKDT8OEEO |
| TLSH | T196241293298E5535F9764B3014BB83236F71D2EA6F830DA7B1D88F7E66463101DE9920 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | exe MarsStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.