Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 10:39

General

  • Target

    Cyber Hunter Install.exe

  • Size

    4.9MB

  • MD5

    f836f277cbcadfecfc988bf350d410c3

  • SHA1

    f9a66d7876a6eb09763e0705beaa999d99f53754

  • SHA256

    d38bc9871b0eba08a6b77314a6d3fdc94531315c2659ea60d8d23b4450ed3838

  • SHA512

    ac284e90bf72d564ceaeda28383efc8793f286002d2d7ae37f08f05a9170faa5f77a8e741cb60fabb1f48f9abc769070fc3620fa9c5d7dfce60029b6d58c8280

  • SSDEEP

    12288:D6BeSpuojQEv1E729k4nRQ/ceb5WdWOeoP3/F+2nGr6A5zuzhGlC5LcB+cVgeMtb:E0yLW2mudcocIE

Malware Config

Extracted

Family

marsstealer

Botnet

Default

C2

moscow-post.com/xaoniu/server/waungowangued/g.php

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cyber Hunter Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Cyber Hunter Install.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\ProgramData\Templates\JZ2OWV6622TT.exe
      "C:\ProgramData\Templates\JZ2OWV6622TT.exe"
      2⤵
      • Executes dropped EXE
      PID:1608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 1372
        3⤵
        • Program crash
        PID:2716
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1608 -ip 1608
    1⤵
      PID:232

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Templates\JZ2OWV6622TT.exe
      Filesize

      159KB

      MD5

      1f51c4bdd8bd5b81fe2638ffa85fd5d2

      SHA1

      43146ce6867ba788dc50ddfe1d9ec4d89aafd859

      SHA256

      e7dcfe91d1f3c1b1d33b8f7eae174999b04faec7825474baf846aaa408d97c38

      SHA512

      7f0d34c1ccf39cb0c5600507b2b00185e097a6423cc622b66659cd46aef6bb55b6a5806971a816eab3f990b8099cdc9a606cacab49a1f6bd002fcf9a2964ca98

    • C:\ProgramData\Microsoft\Windows\Templates\JZ2OWV6622TT.exe
      Filesize

      139KB

      MD5

      025d8531ff7003fbd9dc6dfa2cb0c227

      SHA1

      da4e0d9f4162e9a587147fc422ea6dfcb70d4a61

      SHA256

      54c0d0e6d8ee0a6bdf235b1c5e7a0904ace836efbd3a4187bda31776d91eb432

      SHA512

      6a3681ee3e6141816e6b6bb2daa1657608ee381586151cee80deb1b962db86efa91f1a4c6cec14c2642fce0e4dc0b13ac29b250ca78c085f9de1d95eac01dc68

    • memory/1608-12-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1608-15-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/2340-0-0x0000000000E20000-0x0000000000EB2000-memory.dmp
      Filesize

      584KB

    • memory/2340-1-0x0000000074BB0000-0x0000000075360000-memory.dmp
      Filesize

      7.7MB

    • memory/2340-13-0x0000000074BB0000-0x0000000075360000-memory.dmp
      Filesize

      7.7MB