MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f6ad3f81a2498a92af40c1a8a874b47bcbe195556d1f90f394d369e4220e1000. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
MarsStealer
Vendor detections: 17
| SHA256 hash: | f6ad3f81a2498a92af40c1a8a874b47bcbe195556d1f90f394d369e4220e1000 |
|---|---|
| SHA3-384 hash: | ec639c35c2972137561fdae301c8ea775c79387fb8d1b3c8a1c5e22c3a76f01341a46e7ec3c1ea370caf70cd920e394e |
| SHA1 hash: | 05038709ecd74850a5ab6b9e0b9d917f0fddfabf |
| MD5 hash: | 9e41e4631ef9238898ba873225640fee |
| humanhash: | black-muppet-xray-winner |
| File name: | file |
| Download: | download sample |
| Signature | MarsStealer |
| File size: | 1'783'808 bytes |
| First seen: | 2024-08-24 13:05:26 UTC |
| Last seen: | 2024-08-24 16:24:13 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 49152:MYv+MljeRcdXLlg4Fx0TB8afvdQYUgfs4Ok:gMde25gMx0RfvdzUOs49 |
| TLSH | T10885331B532BA433C99DA33689EBE728321C5643B9FE3E45221D66342B1E6EF345CC15 |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.6% (.EXE) Win32 Executable (generic) (4504/4/1) 8.5% (.ICL) Windows Icons Library (generic) (2059/9) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | exe MarsStealer |
Intelligence
File Origin
# of uploads :
8
# of downloads :
345
Origin country :
USVendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
https://www.grandthum.com/assets/FGD5_2408_24.7z
Verdict:
Malicious activity
Analysis date:
2024-08-24 12:51:30 UTC
Tags:
evasion privateloader stealer loader stealc risepro redline metastealer themida miner vidar netreactor amadey botnet socks5systemz proxy telegram g0njxa
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Generic Infostealer Network Stealth Trojan
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Running batch commands
Creating a process with a hidden window
Launching a process
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Stealc
Verdict:
Malicious
Result
Threat name:
Amadey, Stealc, Vidar
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites Mozilla Firefox settings
PE file contains section with special chars
Potentially malicious time measurement code found
Sigma detected: Suspicious File Creation In Uncommon AppData Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Amadeys stealer DLL
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-08-24 13:06:05 UTC
File Type:
PE (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
unknown
Result
Malware family:
stealc
Score:
10/10
Tags:
family:stealc botnet:leva discovery evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Stealc
Malware Config
C2 Extraction:
http://185.215.113.100
Verdict:
Malicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
fe5dee12052748af9afb13f436dcf7597fb1026c9db3873c403e05ef69a0dfdf
MD5 hash:
0189e78e5385bd909fb50513f370f32e
SHA1 hash:
aacbe976cf4b004572067b21f84c5858d5d65b96
Detections:
stealc
win_stealc_w0
win_stealc_a0
SH256 hash:
f6ad3f81a2498a92af40c1a8a874b47bcbe195556d1f90f394d369e4220e1000
MD5 hash:
9e41e4631ef9238898ba873225640fee
SHA1 hash:
05038709ecd74850a5ab6b9e0b9d917f0fddfabf
Malware family:
Stealc
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Dropped by
Amadey
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.