MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8774d6a23f4966478922901117fb89391786a83dc32fc5de50bf9b9aad732cef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MarsStealer
Vendor detections: 17
| SHA256 hash: | 8774d6a23f4966478922901117fb89391786a83dc32fc5de50bf9b9aad732cef |
|---|---|
| SHA3-384 hash: | 604e2b8481d8414b79fb8e61150d4c2beb8f272f65f939fbfe93ae8222374a9725eed7aacc75d8f9cb8d0f69b76e0c6e |
| SHA1 hash: | 80ea34441cfd718bc25f52de710da7cb2adc3718 |
| MD5 hash: | 025909e03da8aa9061d7f5cb5404d0d6 |
| humanhash: | spaghetti-lamp-whiskey-whiskey |
| File name: | SecuriteInfo.com.Win32.TrojanX-gen.19059.3488 |
| Download: | download sample |
| Signature | MarsStealer |
| File size: | 261'632 bytes |
| First seen: | 2023-11-06 10:20:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b12cc29254d07cadbb008c92468c8361 (2 x MarsStealer, 2 x Smoke Loader, 1 x Stealc) |
| ssdeep | 3072:FsN/r2EjnxR9sZjXvapZDCMrOmGtFPj+s3PumOehEnykhQ3eLeswoGOUl:HEjny1vaAhtcsmmOe6nykyeKswo |
| TLSH | T16F444C1366E07C63E5225B328E2EC6F4771EF8918F5D77A6E254AE1F15702B2C272702 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000302044424a28 (1 x MarsStealer) |
| Reporter | |
| Tags: | exe MarsStealer |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | detect_Mars_Stealer |
|---|---|
| Author: | @malgamy12 |
| Description: | detect_Mars_Stealer |
| Rule name: | infostealer_win_stealc_standalone |
|---|---|
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | Trojan_W32_Gh0stMiancha_1_0_0 |
|---|
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stealc_w0 |
|---|---|
| Author: | crep1x |
| Description: | Find standalone Stealc sample based on decryption routine or characteristic strings |
| Reference: | https://blog.sekoia.io/stealc-a-copycat-of-vidar-and-raccoon-infostealers-gaining-in-popularity-part-1/ |
| Rule name: | yarahub_win_stealc_bytecodes_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.