MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32dad910390cd8b42ee2c7062e1b6f28ee8ebfb3badbe084e1a2e9b8000662a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MarsStealer


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 32dad910390cd8b42ee2c7062e1b6f28ee8ebfb3badbe084e1a2e9b8000662a5
SHA3-384 hash: 930756cd71493144306abfa8d72ae08ef5177cbfa48b0cb912d07516f9e3525dccdb5a4bd5789549d254fce924e651d8
SHA1 hash: 5a062746ab9cf69f38f9e1442c2fa0c939119a4f
MD5 hash: e7a61192ef6ab4b3e59ffbe7d004410f
humanhash: leopard-magazine-jersey-stairway
File name:file
Download: download sample
Signature MarsStealer
File size:1'849'344 bytes
First seen:2024-10-16 13:08:43 UTC
Last seen:2024-10-16 13:40:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:b5T2ApoWaEBL9G+GhfdHqrvCpkvimI1zruf:tcWakAFKrvCpYimf
TLSH T120853377109D2A2FEE9806F6101A5B451F3D0E70346149BBAFAD31733D2F3A99316B68
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:exe MarsStealer


Avatar
Bitsight
url: http://185.215.113.103/steam/random.exe

Intelligence


File Origin
# of uploads :
20
# of downloads :
404
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-10-16 13:10:36 UTC
Tags:
lumma stealer themida opendir loader stealc amadey botnet

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
Bitcoin Crypt Lien
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Stealerc
Status:
Malicious
First seen:
2024-10-16 13:09:13 UTC
File Type:
PE (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:stealc botnet:doma credential_access discovery evasion spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks BIOS information in registry
Identifies Wine through registry keys
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Unsecured Credentials: Credentials In Files
Downloads MZ/PE file
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Stealc
Malware Config
C2 Extraction:
http://185.215.113.37
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MarsStealer

Executable exe 32dad910390cd8b42ee2c7062e1b6f28ee8ebfb3badbe084e1a2e9b8000662a5

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments