General

  • Target

    ARK_Trainer_v0.9.9.9.exe

  • Size

    8.7MB

  • Sample

    231225-jx55xahed7

  • MD5

    185eb9ebbb379bf2b5dd37e5ed92eee1

  • SHA1

    d9da98bcb2259cb1da248267d1568c3cec591fae

  • SHA256

    21a174a42902e4e830e224ea8943c76f1a0730edafa280a99b09b5597c96af95

  • SHA512

    45e9cbefef733d17c807e7f316f8be3f464c64008356eaa198802845f450b94f09f8cd2a529941ac57f4a78d5e5c98779d0900d23840ed865859e065ad1a56cc

  • SSDEEP

    12288:FSooBq+S++WsHX+sFICSPSrmjwoCah2mVZ6B7AnebCaLvi4mWY:NYN+SPYK9neSW

Malware Config

Extracted

Family

marsstealer

Botnet

Default

C2

moscow-post.ru/patch/server/udryhdj.php

Targets

    • Target

      ARK_Trainer_v0.9.9.9.exe

    • Size

      8.7MB

    • MD5

      185eb9ebbb379bf2b5dd37e5ed92eee1

    • SHA1

      d9da98bcb2259cb1da248267d1568c3cec591fae

    • SHA256

      21a174a42902e4e830e224ea8943c76f1a0730edafa280a99b09b5597c96af95

    • SHA512

      45e9cbefef733d17c807e7f316f8be3f464c64008356eaa198802845f450b94f09f8cd2a529941ac57f4a78d5e5c98779d0900d23840ed865859e065ad1a56cc

    • SSDEEP

      12288:FSooBq+S++WsHX+sFICSPSrmjwoCah2mVZ6B7AnebCaLvi4mWY:NYN+SPYK9neSW

    • Mars Stealer

      An infostealer written in C++ based on other infostealers.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks