Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 02:16

General

  • Target

    09766b3da2146a553aba42fbaad1694e2e4996dd6d488c2e32bf85429d4852d0.exe

  • Size

    13.4MB

  • MD5

    f5340a79f33a55311010574d013bb17c

  • SHA1

    1552381ccf239d85c1431509713784dc420aa674

  • SHA256

    09766b3da2146a553aba42fbaad1694e2e4996dd6d488c2e32bf85429d4852d0

  • SHA512

    42f3a21ab1679c534900660acf17c49bc9ce7f9cffb37b259a1d580980a7de03d0177d453c163159695a19e9a0f71f8f0fe6ec26105618bb61b0bef2ce286fd8

  • SSDEEP

    3072:3GPqxRvWpV2rSEBLCjiV7ltx/qV/1nBIrsr+T1fAJmZkVTJbtZOyJSp8Bb8EGRf:G+JOIhiulXqV9idqo6TBf8EGh

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09766b3da2146a553aba42fbaad1694e2e4996dd6d488c2e32bf85429d4852d0.exe
    "C:\Users\Admin\AppData\Local\Temp\09766b3da2146a553aba42fbaad1694e2e4996dd6d488c2e32bf85429d4852d0.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 1404
      2⤵
      • Program crash
      PID:1748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb9b30859ca3d2e46bdb5560271c5207

    SHA1

    2d6f31f3b5b9a1207fdcab6d178d9bb14975159a

    SHA256

    712490a9f35050608cd62a0e98f3fc5e46ef88b0c55152817d6f625008e70393

    SHA512

    f88046c5b36ebab3b877b920f1b265a4877974c21f205b9f44ef71cfa4665956c0253e9c3e577e79234e70aca6f2d2f98be930f51dbe20adc9e87d612037ca9e

  • C:\Users\Admin\AppData\Local\Temp\Cab3516.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar35A6.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2704-0-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB