MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 628e36d50c06b940d90d2e0a245e1c7d089eb2371a034781bc6b3e5281537e55. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MarsStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 628e36d50c06b940d90d2e0a245e1c7d089eb2371a034781bc6b3e5281537e55
SHA3-384 hash: 1149acba5318652fa77e88a35aac164ab7cb9d7841f693ef63c29baa31fb92ec3af0393c8e76d38632ea1b29ba7b3c97
SHA1 hash: e18d4b32afaa3f8468304b0d5decf93151bfa65a
MD5 hash: f03efc23b03c45fa93341ad9b8a854fc
humanhash: yankee-venus-social-fanta
File name:avast_vpn_online_setup.exe
Download: download sample
Signature MarsStealer
File size:4'667'904 bytes
First seen:2023-10-02 21:09:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 49152:TcwCiApWDe5AhKt2eU5u5UxV3VsKQzihlFrOR5f9IqC0f6tmMACHZ3UqBzIUFolL:
TLSH T1752658212CFF108EB3B3AB6C5BD8B4BF995AF663161E70B9107156464722E81CCD2B35
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon f0f0f26dd88c8ef0 (1 x MarsStealer)
Reporter stealerkiller
Tags:32 binder encrypted exe MarsStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
284
Origin country :
GB GB
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file
Moving a recently created file
DNS request
Sending a custom TCP request
Creating a window
Searching for synchronization primitives
Creating a file in the Windows subdirectories
Creating a process with a hidden window
Sending an HTTP GET request
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a recently created process
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Mars Stealer, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Contains functionality to infect the boot sector
Drops executable to a common third party application directory
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
NDIS Filter Driver detected (likely used to intercept and sniff network traffic)
PE file has a writeable .text section
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Mars stealer
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1318299 Sample: avast_vpn_online_setup.exe Startdate: 02/10/2023 Architecture: WINDOWS Score: 100 73 Found malware configuration 2->73 75 Malicious sample detected (through community Yara rule) 2->75 77 Antivirus / Scanner detection for submitted sample 2->77 79 11 other signatures 2->79 8 avast_vpn_online_setup.exe 6 2->8         started        process3 file4 45 C:\Users\user\AppData\...\BIQYFC9U.exe, PE32 8->45 dropped 47 C:\Users\user\AppData\...\76EBBTWQ.exe, PE32 8->47 dropped 91 Drops executable to a common third party application directory 8->91 12 BIQYFC9U.exe 25 8->12         started        17 76EBBTWQ.exe 6 8->17         started        19 conhost.exe 8->19         started        signatures5 process6 dnsIp7 67 analytics-prod-gcp.ff.avast.com 34.117.223.223, 443, 49788, 49790 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 12->67 69 honzik.avcdn.net 12->69 71 analytics.ff.avast.com 12->71 49 C:\Windows\Temp\...\icarus_ui.exe, PE32+ 12->49 dropped 51 C:\Windows\Temp\...\icarus.exe, PE32+ 12->51 dropped 53 C:\Windows\Temp\...\dump_process.exe, PE32+ 12->53 dropped 55 C:\Windows\Temp\...\bug_report.exe, PE32+ 12->55 dropped 93 Query firmware table information (likely to detect VMs) 12->93 95 Found stalling execution ending in API Sleep call 12->95 97 Contains functionality to infect the boot sector 12->97 21 icarus.exe 1 23 12->21         started        57 C:\ProgramData\J0O.exe, PE32 17->57 dropped 99 Antivirus detection for dropped file 17->99 101 Machine Learning detection for dropped file 17->101 26 J0O.exe 15 17->26         started        28 conhost.exe 17->28         started        file8 signatures9 process10 dnsIp11 59 shepherd-gcp.ff.avast.com 34.160.176.28, 443, 49803 ATGS-MMD-ASUS United States 21->59 61 shepherd.ff.avast.com 21->61 65 3 other IPs or domains 21->65 37 C:\Windows\Temp\...\icarus_ui.exe, PE32+ 21->37 dropped 39 C:\Windows\Temp\...\icarus_rvrt.exe, PE32+ 21->39 dropped 41 C:\Windows\Temp\...\icarus_product.dll, PE32+ 21->41 dropped 43 3 other malicious files 21->43 dropped 81 Query firmware table information (likely to detect VMs) 21->81 30 icarus.exe 21->30         started        33 icarus_ui.exe 21->33         started        63 rakishev.org 104.21.20.56, 49789, 49792, 80 CLOUDFLARENETUS United States 26->63 83 Antivirus detection for dropped file 26->83 85 Found evasive API chain (may stop execution after checking mutex) 26->85 87 Machine Learning detection for dropped file 26->87 89 5 other signatures 26->89 35 WerFault.exe 23 9 26->35         started        file12 signatures13 process14 signatures15 103 Query firmware table information (likely to detect VMs) 30->103
Threat name:
ByteCode-MSIL.Trojan.ReverseRat
Status:
Malicious
First seen:
2023-10-02 21:10:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
marsstealer
Score:
  10/10
Tags:
family:marsstealer botnet:default bootkit persistence stealer
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Checks for any installed AV software in registry
Writes to the Master Boot Record (MBR)
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Mars Stealer
Malware Config
C2 Extraction:
rakishev.org/wp-mail.php
Unpacked files
SH256 hash:
3630911c356752e83799548176fbf7e90c59b2abf9b4dfa773bc896b325cab5e
MD5 hash:
cdae01e46ea3123bae7b1d77bbf9d3a9
SHA1 hash:
59d84c8b2d5058331ea076dac6c71bd8512d04bc
SH256 hash:
81b3ff369512d5ecf6af14c59115c149f56f64c3ffccca64bf1cffa7cb4614a6
MD5 hash:
c3da46884d23b3b494867dbf1953f83a
SHA1 hash:
c7c72dfe36faa8064d57f2dea50faa45ac0cbf8d
SH256 hash:
86b9d4459d29bec1a53a3f68115e2363d47971d9f289e0ce9bc0a037005dcc41
MD5 hash:
58362f1e0fdde6c5e91cd198062eaa0d
SHA1 hash:
836e1e46cb1525cd557c644e0684f5992ad11429
SH256 hash:
3ce0b3cb36d60a5ba5af628bf1f418c11e840a7114eec4eeeb38da2c1bf9d515
MD5 hash:
3474c8400fa026bb5cd0ece7ebfdb54a
SHA1 hash:
5a79b7b7bc3f1ee4e9c8e0967e858e767fefd3c1
SH256 hash:
628e36d50c06b940d90d2e0a245e1c7d089eb2371a034781bc6b3e5281537e55
MD5 hash:
f03efc23b03c45fa93341ad9b8a854fc
SHA1 hash:
e18d4b32afaa3f8468304b0d5decf93151bfa65a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MarsStealer

Executable exe 628e36d50c06b940d90d2e0a245e1c7d089eb2371a034781bc6b3e5281537e55

(this sample)

  
Delivery method
Distributed via web download

Comments