Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 01:14

General

  • Target

    3c832729574cc265b686cd3b77b86739bb1d65562b3f09b66798e73f718d5ec0.exe

  • Size

    606KB

  • MD5

    0e77b4b765c41d8453e488b69f7256c2

  • SHA1

    2d3e3de822ddbd093bdd0d874c82a1a3eefbe3ff

  • SHA256

    3c832729574cc265b686cd3b77b86739bb1d65562b3f09b66798e73f718d5ec0

  • SHA512

    01da6e84a4d5759ef1d9dfa3531f4bd5bc63aea53494dae119f8eb51eac4452b72314f401e1d5eb75b4a11f30f120890ded5acc33d32ef434e9c634a3db91de9

  • SSDEEP

    12288:3Gmm2a914hG/JDHoUtu9bD+y3QPMB9JFuEJdFF0d4sjJLf8id+TwqU6QEx67U0kE:Wm21cQ62lrPU0kw

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c832729574cc265b686cd3b77b86739bb1d65562b3f09b66798e73f718d5ec0.exe
    "C:\Users\Admin\AppData\Local\Temp\3c832729574cc265b686cd3b77b86739bb1d65562b3f09b66798e73f718d5ec0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\ProgramData\970V.exe
      "C:\ProgramData\970V.exe"
      2⤵
      • Executes dropped EXE
      PID:4244
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3340

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\970V.exe
      Filesize

      159KB

      MD5

      0820b1d34fb9c3ea2831e889d8e1d477

      SHA1

      21f55497fec08821cfa22ffc9f8c2afa08cfa11a

      SHA256

      4f16c358a21341ad3fb5a46dc87e1cedb74759373ef97df755b8660ff1e6211c

      SHA512

      8ce4fd4dfb033100982865c11a496a9645427dfb031e31a376c48a74440d342b4b13349f701d3bf2deedd37e29069da9fe36f65fb788510e9b002d388fa95b03

    • memory/4244-12-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/4536-0-0x00000000744E0000-0x0000000074C90000-memory.dmp
      Filesize

      7.7MB

    • memory/4536-1-0x0000000000380000-0x000000000041C000-memory.dmp
      Filesize

      624KB

    • memory/4536-2-0x0000000004E40000-0x0000000004E50000-memory.dmp
      Filesize

      64KB

    • memory/4536-4-0x00000000744E0000-0x0000000074C90000-memory.dmp
      Filesize

      7.7MB

    • memory/4536-14-0x00000000744E0000-0x0000000074C90000-memory.dmp
      Filesize

      7.7MB