MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 715821d03d18bb8dab9435aa68a6507532630ed3252dcbf76316a2e8ea228be8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MarsStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 7 File information Comments

SHA256 hash: 715821d03d18bb8dab9435aa68a6507532630ed3252dcbf76316a2e8ea228be8
SHA3-384 hash: 690c3175011fa7cb752300b7575c311968347569da1bd7931e1a163e0775ad70d14b0c14fc43d8c2ff3a015db3881806
SHA1 hash: 46a8627126cea88dbb63f724bb18856c0ed7d4cb
MD5 hash: 5331be34168dab1731f8f9f7259cf083
humanhash: snake-football-red-mountain
File name:file
Download: download sample
Signature MarsStealer
File size:277'504 bytes
First seen:2023-08-24 17:45:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e878ee36c23c8d54b879e2d9c5a3d69d (1 x MarsStealer)
ssdeep 3072:EUF2V2CSsPB44mPdy8kn58XXYCsfbx2zndhEd1OJR3tLxos2mQb7pb5bmsCDpU1J:sgsq4CUnQYCIEYOJVtLxosoAvDp
Threatray 11 similar samples on MalwareBazaar
TLSH T11F44BF23B3D5E032E52346318E56C2F56B2EF8604F556ACF27985A3F0EB16D1CA76305
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 70d0dcd0d4d8d2dd (2 x Smoke Loader, 1 x MarsStealer, 1 x Stealc)
Reporter andretavare5
Tags:exe MarsStealer


Avatar
andretavare5
Sample downloaded from http://andrewjohnson.top/calc.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
317
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
https://next-niger.net/wp-content/soft/Setup_pass1234.7z
Verdict:
Malicious activity
Analysis date:
2023-08-24 14:46:18 UTC
Tags:
privateloader opendir evasion loader stealer redline stealc fabookie amadey trojan tofsee smoke

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Self deletion via cmd or bat file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-08-24 12:56:07 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
28 of 37 (75.68%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:stealc spyware stealer
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Stealc
Unpacked files
SH256 hash:
dc7f3a22dabb560428ed5f62eb881c3643f85bdad454befadba0c051904fce0f
MD5 hash:
d9c8df9237d3d825d8cd7cf225322037
SHA1 hash:
b3fd98f0d6d93898c1f870555944e78bff54e77e
SH256 hash:
715821d03d18bb8dab9435aa68a6507532630ed3252dcbf76316a2e8ea228be8
MD5 hash:
5331be34168dab1731f8f9f7259cf083
SHA1 hash:
46a8627126cea88dbb63f724bb18856c0ed7d4cb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:detect_Mars_Stealer
Author:@malgamy12
Description:detect_Mars_Stealer
Rule name:infostealer_win_stealc_standalone
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:win_stealc_w0
Author:crep1x
Description:Find standalone Stealc sample based on decryption routine or characteristic strings
Reference:https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments