MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c7a39c464c5d25f0aa5cf1281d476269397122ee1fdf44ca7d3283080aa69ab3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MarsStealer
Vendor detections: 18
| SHA256 hash: | c7a39c464c5d25f0aa5cf1281d476269397122ee1fdf44ca7d3283080aa69ab3 |
|---|---|
| SHA3-384 hash: | 0f523bc4468c84254bb89744bfa011658257af09009c866bb31598cb60a515e9b4922c3387087beb0132a364d54450d5 |
| SHA1 hash: | 286b4b68c3864a5372087e389c90ed7029f6c490 |
| MD5 hash: | 0ce7687b9cd4c4acb89247fb9aef7c4c |
| humanhash: | lion-low-skylark-failed |
| File name: | file |
| Download: | download sample |
| Signature | MarsStealer |
| File size: | 277'032 bytes |
| First seen: | 2024-08-30 17:33:10 UTC |
| Last seen: | 2024-08-30 18:18:54 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 6144:+ASQL+HM36RIfBY1ra4Tz/ZPVxOnPxt1MTaBGKfEJmAQhEO:+cSHLQyBDnonPDOaBGCVLEO |
| TLSH | T15544D00633C88371D94484B0C4E7A52943F6B6C7A7B3E7A63E4446D64E127E4ED8BB8D |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe MarsStealer |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
21381b405bbb2d1ac38f1d908e0dc8a399fb2401d2ed1c1a300a2144626f9add
b264a2e3d5d065e2b8542a1e2d4a109c75347419b71b2232d6f71e473a0999fa
dbf55dd5c00f37ec49e1b661228adcc0a286b3eabb35d2f85fc34d82076107f6
c7a39c464c5d25f0aa5cf1281d476269397122ee1fdf44ca7d3283080aa69ab3
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DotNet_Reactor |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on. |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | PureCrypter |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies PureCrypter, .NET loader and obfuscator. |
| Reference: | https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.