MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 56afc3a4d1976c141a65895d5fb4e6fc5756a593cf97d234626f8107ad2141d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MarsStealer
Vendor detections: 15
| SHA256 hash: | 56afc3a4d1976c141a65895d5fb4e6fc5756a593cf97d234626f8107ad2141d5 |
|---|---|
| SHA3-384 hash: | 5cd83f9e550d84446ae03080bcbbcb34028fa455851fbb97157240bd356bc3bf961f3ba9cb6a8053e5c9f2fc2d196c8f |
| SHA1 hash: | 5bccfe4bbc92f7f7c535c75e5c345c8c6cd56f02 |
| MD5 hash: | 7bd092de7377de68b4f563563b616b10 |
| humanhash: | nuts-harry-michigan-moon |
| File name: | file |
| Download: | download sample |
| Signature | MarsStealer |
| File size: | 334'376 bytes |
| First seen: | 2024-09-27 18:37:55 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:4xqtQERKoOzkzPdM6grTH06m/cr1DfBDIplsdyS38hYjpWO5yEO:NydZozPdMH/U6mkr5fd4mdbMcTEEO |
| TLSH | T17A6423B54F484593FE6A0B31BDF69B31BB06F38A74034B854CD5C6768BCD783686A422 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe MarsStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
eba091f4887e9bc9e0308d4e7830b2ae7b50eddb7c53425bd78db0f959ed6524
c45269675dbf15f6ef65637952f5e57c50f124f2182bb6d526cff137bdd07008
8df76c9722b5a44e7e5c42de48f4073ef42eaa814903207abdb9aa72f0ed4616
2a9f856bc9fe5a41540aa3800cd8e50adfbfbc3661845a9791c02c13bcadddf6
56afc3a4d1976c141a65895d5fb4e6fc5756a593cf97d234626f8107ad2141d5
84844b745d886eebbe814e0b9b05fd921a252019e27661a447a1103c8937f997
27055280296d10b811b4d76456dbc5d29aac8b4fc33708fa47b36334e1d85700
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.