MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34d66bc650fb4ed9ff26d35e1acfa517caa819f6813d35c02b48fbf5ecc2fcbb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MarsStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 34d66bc650fb4ed9ff26d35e1acfa517caa819f6813d35c02b48fbf5ecc2fcbb
SHA3-384 hash: 6b136c9f301961318aa12476b5ebf363ba1bcd8384a60a2cde71fb2154d6f98975ed814a0dd56b49a319f898deeacb43
SHA1 hash: 56721f2278ce623cbefd640eab669e6f8045cacb
MD5 hash: 089e46962657e664c9b5553cc215e137
humanhash: kitten-diet-shade-alpha
File name:VisualStudioSetup.exe
Download: download sample
Signature MarsStealer
File size:5'694'464 bytes
First seen:2023-10-03 15:12:39 UTC
Last seen:2023-10-03 15:37:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 49152:qWM5dxpUyU+LrDw2fNHRoNrbG0aesh/a0C38ICjyUd1weqBAPtKZ0YwPVfYoOTGN:
TLSH T18846C8242DFF109DB373AF694BD8B4FF895EF6632A0A64B9106103464723D81DDA2739
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon c8860cb919c6c6c0 (1 x MarsStealer)
Reporter stealerkiller
Tags:Arkei dropper exe MarsStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
445
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
https://upnow-prod.ff45e40d1a1c8f7e7de4e976d0c9e555.r2.cloudflarestorage.com/CN0wc0YKp1QSWoVIxUUZI0IuU4c2/6f78f555-4f93-41d8-b44d-5dcacdd5adf2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=cdd12e35bbd220303957dc5603a4cc8e%2F20231003%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20231003T150652Z&X-Amz-Expires=43200&X-Amz-Signature=b7959186c9ee280bef323ebc139e71fbe0b3c013117f6c7df969fc6faa74ce86&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D%22VisualStudioSetup.exe%22
Verdict:
Malicious activity
Analysis date:
2023-10-03 15:08:39 UTC
Tags:
marsstealer stealer arkei

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file in the %temp% directory
Creating a window
Loading a suspicious library
Launching a process
DNS request
Sending a custom TCP request
Searching for synchronization primitives
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Unauthorized injection to a recently created process
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
control expand greyware lolbin shell32
Result
Verdict:
MALICIOUS
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Mars Stealer, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Drops executable to a common third party application directory
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Writes or reads registry keys via WMI
Yara detected Generic Downloader
Yara detected Mars stealer
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1318830 Sample: VisualStudioSetup.exe Startdate: 03/10/2023 Architecture: WINDOWS Score: 100 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Antivirus detection for URL or domain 2->56 58 10 other signatures 2->58 9 VisualStudioSetup.exe 6 2->9         started        process3 file4 34 C:\Users\user\AppData\...\24ERU5YS.exe, PE32 9->34 dropped 36 C:\Users\user\AppData\...\BV6JEO2C.exe, PE32 9->36 dropped 70 Drops executable to a common third party application directory 9->70 13 24ERU5YS.exe 78 9->13         started        16 BV6JEO2C.exe 6 9->16         started        19 conhost.exe 9->19         started        signatures5 process6 file7 38 C:\...\vs_setup_bootstrapper.resources.dll, PE32 13->38 dropped 40 C:\...\vs_setup_bootstrapper.resources.dll, PE32 13->40 dropped 42 C:\Users\user\...\vs_setup_bootstrapper.exe, PE32 13->42 dropped 46 21 other files (19 malicious) 13->46 dropped 21 vs_setup_bootstrapper.exe 60 33 13->21         started        44 C:\Users\user\AppData\...\2UE2BBO4JXFU.exe, PE32 16->44 dropped 50 Multi AV Scanner detection for dropped file 16->50 24 2UE2BBO4JXFU.exe 12 16->24         started        27 conhost.exe 16->27         started        signatures8 process9 dnsIp10 60 Query firmware table information (likely to detect VMs) 21->60 29 getmac.exe 21->29         started        48 rakishev.org 172.67.191.205, 49799, 80 CLOUDFLARENETUS United States 24->48 62 Antivirus detection for dropped file 24->62 64 Found evasive API chain (may stop execution after checking mutex) 24->64 66 Machine Learning detection for dropped file 24->66 68 3 other signatures 24->68 signatures11 process12 signatures13 72 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 29->72 74 Writes or reads registry keys via WMI 29->74 32 conhost.exe 29->32         started        process14
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-03 15:13:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
19 of 36 (52.78%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
marsstealer
Score:
  10/10
Tags:
family:marsstealer botnet:default stealer
Behaviour
Checks processor information in registry
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Mars Stealer
Malware Config
C2 Extraction:
rakishev.org/xmlrpc.php
Unpacked files
SH256 hash:
aa1d0cdc911f0882dbc28ee1560e837142989a927a347dc3db42b92b66b505c5
MD5 hash:
567095f077f21c8d18fc8be938b03986
SHA1 hash:
d96fbade71891cced5bc1b7885f178a67312b353
SH256 hash:
8000ae22c05b2765a86a2cf0705bce88e9a3a34377ec087cabb9d08ee0cd4d00
MD5 hash:
5cc377d74fb227bca8e169716026c3a1
SHA1 hash:
b4a693fb951cc3eb4ddb9176ca76ea328ad4c0e4
SH256 hash:
69e3acd32f8ed15a106b42e8ec57b1dd3f475ecc773d3956d68422e7e3697903
MD5 hash:
b86a809c53d4542eb16255e4fe8730f6
SHA1 hash:
62a64e9a4fefeed43da61843834718605c2e3045
SH256 hash:
16c3611dd46026dd4a362cd5ca6ed2630babacd5f033195b5ab091b92acc9c1f
MD5 hash:
31db147f5591add3b55591a238164181
SHA1 hash:
12588478d4f78d36765a67382843ac25f072c0ec
SH256 hash:
516ed3e55c682bce12e01e5f92d762edb85eb5f8f35d5dfb6ec37598779f4cae
MD5 hash:
daef429d7092d07a6cc7fe85f8e56ec3
SHA1 hash:
d07912f8188a82f238589a295445375fcb8495da
SH256 hash:
34d66bc650fb4ed9ff26d35e1acfa517caa819f6813d35c02b48fbf5ecc2fcbb
MD5 hash:
089e46962657e664c9b5553cc215e137
SHA1 hash:
56721f2278ce623cbefd640eab669e6f8045cacb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MarsStealer

Executable exe 34d66bc650fb4ed9ff26d35e1acfa517caa819f6813d35c02b48fbf5ecc2fcbb

(this sample)

  
Dropping
MarsStealer
  
Delivery method
Distributed via web download

Comments