Resubmissions

12-08-2022 17:33

220812-v481xsfhgl 10

12-08-2022 17:31

220812-v3qsysfhfl 10

12-08-2022 17:26

220812-v1c43saca4 10

General

  • Target

    Builded.exe

  • Size

    159KB

  • Sample

    220812-v1c43saca4

  • MD5

    875005c576b793f593859824c55fa20e

  • SHA1

    a75f46ffce6564cc83a76ec54606daaddc6e6098

  • SHA256

    808b5b33fe2f71bdc96d364ece4a61aca8fe93dcebb6c393a3917314558a11d5

  • SHA512

    797f9dad651543a9fe38ccaba6dace3dbb01346bc69290d56bb745b4dba2c6deae97027083ed4dee59c3aba4d8865e23ada59f96f45a2b42adedd25c21c3a09a

  • SSDEEP

    3072:UTn6A4hLbGdwSWyAIzJDH3hFEEfIj7TMg5UJSp8Bb8EG:Sn6UxAINdFTIj7TH5I8EG

Malware Config

Extracted

Family

marsstealer

Botnet

Default

C2

54.159.203.55/test.php

Targets

    • Target

      Builded.exe

    • Size

      159KB

    • MD5

      875005c576b793f593859824c55fa20e

    • SHA1

      a75f46ffce6564cc83a76ec54606daaddc6e6098

    • SHA256

      808b5b33fe2f71bdc96d364ece4a61aca8fe93dcebb6c393a3917314558a11d5

    • SHA512

      797f9dad651543a9fe38ccaba6dace3dbb01346bc69290d56bb745b4dba2c6deae97027083ed4dee59c3aba4d8865e23ada59f96f45a2b42adedd25c21c3a09a

    • SSDEEP

      3072:UTn6A4hLbGdwSWyAIzJDH3hFEEfIj7TMg5UJSp8Bb8EG:Sn6UxAINdFTIj7TH5I8EG

    • Mars Stealer

      An infostealer written in C++ based on other infostealers.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks