Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 16:32

General

  • Target

    as_driver.exe

  • Size

    5.7MB

  • MD5

    bd424a7fd1d0dbb18047473d25acf79d

  • SHA1

    c663dcda2f85b9e43cb2160e8e6387657091e666

  • SHA256

    76db9e74e9f0384c822b933a464cbc1f63b4c9a0a0b064774f09d8ee946d800c

  • SHA512

    f7bd8928aa9b088a088897c14e6cbf87f6b36d024217fca360487ca8a3e8fe0c37080c3efe31f9502ba76aeffefdb5af66d51ca3ab4b986387bbccda53ee354f

  • SSDEEP

    12288:OmOcdB+QGf79+kXqfDRjagi+Ug/NqTRxGrXnlJHmjEMnsL4pYZynND:nBcgAnRinrmb

Malware Config

Extracted

Family

marsstealer

Botnet

Default

C2

www.moscow-post.su/su/wp-content/lozzz.php

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\as_driver.exe
    "C:\Users\Admin\AppData\Local\Temp\as_driver.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\ProgramData\Packages\304YBDS.exe
      "C:\ProgramData\Packages\304YBDS.exe"
      2⤵
      • Executes dropped EXE
      PID:776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 1352
        3⤵
        • Program crash
        PID:4504
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 776 -ip 776
    1⤵
      PID:3560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Packages\304YBDS.exe
      Filesize

      159KB

      MD5

      b1d6d66282771bdaee20f0295991140a

      SHA1

      f65c534725a4aa947285ecbb2acf3f5083803152

      SHA256

      9697901177242e9a450aae820687ddbbd13196b5876ec77cdcb663cfbadb0053

      SHA512

      af0bd80c0fdb1c336268c1bcdb8b0a05a588a1ded511669f6974b10e19752bed5305fda870a9a1e61be30db14228194f84ec8da74e9836eec3506d0629fe0900

    • memory/776-10-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/776-14-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1968-0-0x0000000074AC0000-0x0000000075270000-memory.dmp
      Filesize

      7.7MB

    • memory/1968-1-0x00000000005B0000-0x0000000000622000-memory.dmp
      Filesize

      456KB

    • memory/1968-12-0x0000000074AC0000-0x0000000075270000-memory.dmp
      Filesize

      7.7MB