Resubmissions

22-09-2022 17:10

220922-vp5pysfgdn 10

20-09-2022 16:25

220920-twzlvadfh2 10

Analysis

  • max time kernel
    108s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • submitted
    20-09-2022 16:25

General

  • Target

    b5c6ac787feb4612d8ec375ce35b6a7d.exe

  • Size

    159KB

  • MD5

    b5c6ac787feb4612d8ec375ce35b6a7d

  • SHA1

    2425ebf40b339d9f32aef1122aa2e832c8d51bd6

  • SHA256

    ffea36eb362bd7a6e654afb51fc067931e46e4e6d54f5a4e2159a9c51c3f1f7c

  • SHA512

    1a9c843067bd3ea7d264a16ebcc7d1fdb57c25e3a3ec0e0bf0ea85272224b0286a09a3c68fc38f40bd81af1b9d9038de90b432e2507f5c0404108cc73f698061

  • SSDEEP

    3072:Um/E8k9ZjpIL+zNch12KbAwSaSbJSp8Bb8EG:N/E8k91zz6/t88EG

Malware Config

Extracted

Family

marsstealer

Botnet

Default

C2

mars.haksanlogistics.com/gate.php

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5c6ac787feb4612d8ec375ce35b6a7d.exe
    "C:\Users\Admin\AppData\Local\Temp\b5c6ac787feb4612d8ec375ce35b6a7d.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\b5c6ac787feb4612d8ec375ce35b6a7d.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:4672

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/3048-155-0x0000000000000000-mapping.dmp
  • memory/3812-132-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3812-133-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3812-134-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/3812-156-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4672-157-0x0000000000000000-mapping.dmp