Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 01:32

General

  • Target

    17ad92c5d4b0707380de23f0dc97a7d50319d3f332be6a6d9cf30d239d49f744.exe

  • Size

    8.8MB

  • MD5

    979d0840f1018723a0c2f1b38e053a87

  • SHA1

    bc00bc18122b597d5484d05f6f1df694fa9f9f64

  • SHA256

    17ad92c5d4b0707380de23f0dc97a7d50319d3f332be6a6d9cf30d239d49f744

  • SHA512

    2f6c2f764e0a9e057c25e32911721f47872e76b2cb9320342b7c221d088dab95806fc2d4499fa4151a508dc3a6fc35966d55410b6d53851cc1a382ad7c775729

  • SSDEEP

    12288:u7WDZ2e76xWryJabHBAWAzADGBUghdvfKKmWe4b3hZ1I/p1LBaYXK:V8IKLJZZ1I/pu

Malware Config

Extracted

Family

marsstealer

Botnet

Default

C2

kenesrakishev.net/wp-includes/pomo/po.php

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17ad92c5d4b0707380de23f0dc97a7d50319d3f332be6a6d9cf30d239d49f744.exe
    "C:\Users\Admin\AppData\Local\Temp\17ad92c5d4b0707380de23f0dc97a7d50319d3f332be6a6d9cf30d239d49f744.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\ProgramData\ssh\P7EJR21L7P.exe
      "C:\ProgramData\ssh\P7EJR21L7P.exe"
      2⤵
      • Executes dropped EXE
      PID:3996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 1788
        3⤵
        • Program crash
        PID:3360
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3996 -ip 3996
    1⤵
      PID:4664
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=2264,i,1475924722205134884,16549311107360026087,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3924

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\ssh\P7EJR21L7P.exe
        Filesize

        159KB

        MD5

        f07befa95b54aa2cd90cfbbfdb9d0942

        SHA1

        91c44a024b214e656c4279d1223a7beffeef129f

        SHA256

        d9f52689efae410865d403b2707f5319b99c2985aed876254141fa7a7699e7e3

        SHA512

        a8b5daf2b7d0b3cec0841953c00e9a58a08373af844ebaf37ada66a260dad9002fb99edb0673388cb9a5544a2908faab09d544cf5099554303cc2da9f4de46b6

      • memory/3420-0-0x0000000000880000-0x0000000000922000-memory.dmp
        Filesize

        648KB

      • memory/3420-1-0x0000000074D90000-0x0000000075540000-memory.dmp
        Filesize

        7.7MB

      • memory/3420-2-0x0000000002D00000-0x0000000002D10000-memory.dmp
        Filesize

        64KB

      • memory/3420-13-0x0000000074D90000-0x0000000075540000-memory.dmp
        Filesize

        7.7MB

      • memory/3996-11-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/3996-21-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB