MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d24dd24f10b686aa77ac1626cd919401418af32f533be42b73c88d7da2e267cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MarsStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: d24dd24f10b686aa77ac1626cd919401418af32f533be42b73c88d7da2e267cd
SHA3-384 hash: 0d24bef3251532b2f5af2e4f86c84a0db0ff44cee881d615652c5f54a50df15a6ad69b016691d336372526fb4523d425
SHA1 hash: db0f6e1076b33662cab852581ac377510f81e025
MD5 hash: 416c97ae7efb1385cf83a5fd277e68ee
humanhash: mexico-carpet-pizza-october
File name:setup-lightshot.exe
Download: download sample
Signature MarsStealer
File size:6'000'000 bytes
First seen:2023-10-16 06:50:09 UTC
Last seen:2023-10-16 07:38:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:qxOf+xCKMW8KIpIBkK1B2X8XV5Znznh2PTWdl0s44aOIgwh60sIwpqM0B9:afkBIgPCdldsP
Threatray 148 similar samples on MalwareBazaar
TLSH T1C156283439EA501AF173EFBA4BE4B9AADA2FF7733B06645E109103464723A41DDC153A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter rufus
Tags:exe MarsStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
319
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
https://transfer.sh/get/Kqx2SK2wzz/setup-lightshot.exe
Verdict:
Malicious activity
Analysis date:
2023-10-16 06:48:10 UTC
Tags:
marsstealer stealer arkei

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file
Сreating synchronization primitives
Creating a process from a recently created file
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Verdict:
No Threat
Threat level:
  2.5/10
Confidence:
100%
Tags:
overlay
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Mars Stealer, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
PE file has nameless sections
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Mars stealer
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.ReverseRat
Status:
Malicious
First seen:
2023-10-16 06:51:06 UTC
File Type:
PE (.Net Exe)
AV detection:
20 of 22 (90.91%)
Threat level:
  5/5
Result
Malware family:
marsstealer
Score:
  10/10
Tags:
family:marsstealer botnet:default stealer
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Mars Stealer
Malware Config
C2 Extraction:
kenesrakishev.net/wp-load.php
Unpacked files
SH256 hash:
998a82a24d1debd51c6a099440442db9cb2ffe9011e9a26b2e5b1c6ddefd3fca
MD5 hash:
6081b689be9cd4961f7c1355754596f6
SHA1 hash:
479a1427151cd2bf4b7c3039d535f4a7c194c4d7
SH256 hash:
63bfbf64e36766ad9b31bbad1c81a4791b8cee85ac7896944736b67b0eacd2b5
MD5 hash:
2593a9f2283488b9857e04ae9348727d
SHA1 hash:
ccad508739e4b545fb7c33364690fcb9950a79f2
SH256 hash:
d24dd24f10b686aa77ac1626cd919401418af32f533be42b73c88d7da2e267cd
MD5 hash:
416c97ae7efb1385cf83a5fd277e68ee
SHA1 hash:
db0f6e1076b33662cab852581ac377510f81e025
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MarsStealer

Executable exe d24dd24f10b686aa77ac1626cd919401418af32f533be42b73c88d7da2e267cd

(this sample)

Comments