General

  • Target

    Testing.exe

  • Size

    159KB

  • Sample

    240321-pgynsabc72

  • MD5

    1524f984753f60aa2b865ef86b79a58b

  • SHA1

    07579a5c92e8cc92e3f391a5460d6de74310883b

  • SHA256

    6e2f1f2570bb49a0ff0e8b7e781f03d6e7f78798afe053ae373842ec42712702

  • SHA512

    8d8d34812091935ad4c90270d5df13c2a8e0f3f9a3a5752ba469a6d4972a36ea5696a087e47d65b1c13b36496e2fa87f0d99dd34119d5f3730ca9798db3855d2

  • SSDEEP

    3072:U53/H9YArDiGiDSDCosstkZtqJSp8Bb8EG:W3/WuDi3stJ8EG

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Targets

    • Target

      Testing.exe

    • Size

      159KB

    • MD5

      1524f984753f60aa2b865ef86b79a58b

    • SHA1

      07579a5c92e8cc92e3f391a5460d6de74310883b

    • SHA256

      6e2f1f2570bb49a0ff0e8b7e781f03d6e7f78798afe053ae373842ec42712702

    • SHA512

      8d8d34812091935ad4c90270d5df13c2a8e0f3f9a3a5752ba469a6d4972a36ea5696a087e47d65b1c13b36496e2fa87f0d99dd34119d5f3730ca9798db3855d2

    • SSDEEP

      3072:U53/H9YArDiGiDSDCosstkZtqJSp8Bb8EG:W3/WuDi3stJ8EG

    • Mars Stealer

      An infostealer written in C++ based on other infostealers.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks