Analysis

  • max time kernel
    142s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 01:39

General

  • Target

    b7737850b4f9843c60a23ca39b81fecdb60a04fbcd5839326f854f0a092f95c5.exe

  • Size

    668KB

  • MD5

    1ff8f5b71d19c4faffa31dfdc21fd263

  • SHA1

    cb42386f7fd958812ffcfff9b0c107158eca5994

  • SHA256

    b7737850b4f9843c60a23ca39b81fecdb60a04fbcd5839326f854f0a092f95c5

  • SHA512

    74a1e83bc9a03ffadf78c18a7bb056724c17b6dce3e85ed214282ca38adb47d52a3f8c48c82a1b9c25014c7739f4dcd18faf3a6b81bf90247f6d3086d16698fa

  • SSDEEP

    12288:jkZbvRx3JGXdvLI/tt5AzzCRlr+RGc6xyArqg5GnD8LVduHRvBHnVr7MHWrgcli7:xRWy68/ghD7q

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7737850b4f9843c60a23ca39b81fecdb60a04fbcd5839326f854f0a092f95c5.exe
    "C:\Users\Admin\AppData\Local\Temp\b7737850b4f9843c60a23ca39b81fecdb60a04fbcd5839326f854f0a092f95c5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Users\Admin\AppData\Local\Temp\PWUCL9PRV.exe
      "C:\Users\Admin\AppData\Local\Temp\PWUCL9PRV.exe"
      2⤵
      • Executes dropped EXE
      PID:852
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3776 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1360

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\PWUCL9PRV.exe
      Filesize

      159KB

      MD5

      92302995a9204718c11d721b3b8b3edd

      SHA1

      f018ecd683ba6cb7e3aa075b4eb92c1ba4b8a2a9

      SHA256

      8a09643eaff0b5e8fb553b92282ec01baa9c9f6a2990ae7f7cdb11db6216b098

      SHA512

      f862bd8f745ec016a63de3d59e31a97186229244c851c38a4b5abfab32535b3817f35afdcd0b082c4ff4de1e64d9f44c83f9daec212ec7c8614c59dec97598e5

    • memory/696-0-0x0000000074F00000-0x00000000756B0000-memory.dmp
      Filesize

      7.7MB

    • memory/696-1-0x00000000006D0000-0x000000000077C000-memory.dmp
      Filesize

      688KB

    • memory/696-2-0x0000000005210000-0x0000000005220000-memory.dmp
      Filesize

      64KB

    • memory/696-13-0x0000000074F00000-0x00000000756B0000-memory.dmp
      Filesize

      7.7MB

    • memory/852-11-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB