MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 846447da1f4248b8ee8c02825f49afef8fe9ece913217531678d1e82b7ea987c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MarsStealer
Vendor detections: 16
| SHA256 hash: | 846447da1f4248b8ee8c02825f49afef8fe9ece913217531678d1e82b7ea987c |
|---|---|
| SHA3-384 hash: | 01c9fadec8d906cf75a26edec20f2f5f727067b97ce7e9a8e3fe25ee7d3b6fb548b1dfd65f2b97147f128ca75aa85d6e |
| SHA1 hash: | dbcb4b88d03089b19aa1caeaf53a034c03cf8a5d |
| MD5 hash: | 8e0c28dc69eafcae22b9164f4aed8b25 |
| humanhash: | spaghetti-purple-beryllium-south |
| File name: | file |
| Download: | download sample |
| Signature | MarsStealer |
| File size: | 287'744 bytes |
| First seen: | 2023-11-21 20:32:37 UTC |
| Last seen: | 2023-11-21 22:19:31 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 91ed5c1c96bf04b8e1ca2d92f14592b6 (2 x MarsStealer, 2 x Smoke Loader) |
| ssdeep | 6144:+R8zOAQ32ztOi9CbUNKx56pzsEzajJiFfiN:daAQ325UV5kAJiFKN |
| TLSH | T1BD545B1392A1B862E6134E328E2AC6E72A5DB7614F15F7AB1324DA2F05711E1DF73F10 |
| TrID | 45.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.4% (.EXE) Win64 Executable (generic) (10523/12/4) 9.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.6% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0890d48050584048 (1 x MarsStealer) |
| Reporter | |
| Tags: | exe MarsStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | Trojan_W32_Gh0stMiancha_1_0_0 |
|---|
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | yarahub_win_stealc_bytecodes_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.