MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a08f519e4304ec27d1ece8fbebfe04589bc2eae6896e77e5461eeedb7b77d6da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MarsStealer
Vendor detections: 14
| SHA256 hash: | a08f519e4304ec27d1ece8fbebfe04589bc2eae6896e77e5461eeedb7b77d6da |
|---|---|
| SHA3-384 hash: | d088027c1506ac5810f3ff8900aba3041d0ec3cf9c7887a69b898fe02bd60d8bccb62473d03432be45726041319e9fb9 |
| SHA1 hash: | a70b5629027d5285139818e2ead8356bb5c35579 |
| MD5 hash: | 6c30a984a91836715011f9a636a7c4f2 |
| humanhash: | juliet-island-cardinal-july |
| File name: | file |
| Download: | download sample |
| Signature | MarsStealer |
| File size: | 1'866'240 bytes |
| First seen: | 2024-10-21 11:50:03 UTC |
| Last seen: | 2024-10-21 11:55:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 24576:iqcR81ro1BdkEa/ltjI0cKLacwiM2IM46GJ3LFFQEnJGasEg8jGX:OUMh69KKLdVIMGhvQFhENG |
| TLSH | T14685333ABE21485EC5BE87383BA7AA1E6B7592C390D8F1B41B364FA095F83110178C5C |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.6% (.EXE) Win32 Executable (generic) (4504/4/1) 8.5% (.ICL) Windows Icons Library (generic) (2059/9) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | exe MarsStealer |
Intelligence
File Origin
# of uploads :
18
# of downloads :
495
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-10-21 11:51:23 UTC
Tags:
stealer stealc loader themida
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Verdict:
Malicious
Score:
91.7%
Tags:
Bitcoin Crypt Lien
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Running batch commands
Creating a process with a hidden window
Launching a process
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed packed packer_detected
Verdict:
Malicious
Labled as:
Trojan.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Spyware.Stealc
Status:
Suspicious
First seen:
2024-10-21 11:51:05 UTC
File Type:
PE (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
2/5
Detection(s):
Suspicious file
Result
Malware family:
stealc
Score:
10/10
Tags:
family:stealc botnet:doma discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Stealc
Malware Config
C2 Extraction:
http://185.215.113.37
Verdict:
Malicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a08f519e4304ec27d1ece8fbebfe04589bc2eae6896e77e5461eeedb7b77d6da
MD5 hash:
6c30a984a91836715011f9a636a7c4f2
SHA1 hash:
a70b5629027d5285139818e2ead8356bb5c35579
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Dropped by
Amadey
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.