Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2023 02:06

General

  • Target

    9d15283240ff79899aeb0f2866c51b75d953e5c04a8069397734a3cb6aef87af.exe

  • Size

    5.7MB

  • MD5

    efe42e097392ba07bdbc1b30ed12f46f

  • SHA1

    6e67c0ce64661b8f12c453d182fadcf9b81225b8

  • SHA256

    9d15283240ff79899aeb0f2866c51b75d953e5c04a8069397734a3cb6aef87af

  • SHA512

    87147c5b0a5016d5a6f36e980cf294880a78ca3b3491ca1e90bd5664f3d6405da4259ae486544f7b355cf6e29eeb80273336b9f2fbb5928730eda3584b8a1005

  • SSDEEP

    12288:MPZV/cS4H8+Gc8DWKwJa8JdrBoyvCRH96m2iii2Tc:MRV2iWih

Malware Config

Extracted

Family

marsstealer

Botnet

Default

C2

moscow-post.com/log/loger.php

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d15283240ff79899aeb0f2866c51b75d953e5c04a8069397734a3cb6aef87af.exe
    "C:\Users\Admin\AppData\Local\Temp\9d15283240ff79899aeb0f2866c51b75d953e5c04a8069397734a3cb6aef87af.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Roaming\Mozilla\8MGTMMI7.exe
      "C:\Users\Admin\AppData\Roaming\Mozilla\8MGTMMI7.exe"
      2⤵
      • Executes dropped EXE
      PID:2116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 1404
        3⤵
        • Program crash
        PID:1528
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2116 -ip 2116
    1⤵
      PID:4604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Mozilla\8MGTMMI7.exe
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/396-1-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/396-0-0x0000000000030000-0x00000000000A4000-memory.dmp
      Filesize

      464KB

    • memory/396-2-0x0000000004A30000-0x0000000004A40000-memory.dmp
      Filesize

      64KB

    • memory/396-13-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2116-12-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/2116-15-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB