General

  • Target

    dcfd1325f755080466602c7dcf44588b2e57ba7e59c47ba561d750c0f28a4be1.exe

  • Size

    159KB

  • Sample

    240416-z81ybsda45

  • MD5

    6c919bd1a5cf9a961aabade412f587cb

  • SHA1

    5faaf4f33cb37eae2dc909d9b01c46bd9c7eb198

  • SHA256

    dcfd1325f755080466602c7dcf44588b2e57ba7e59c47ba561d750c0f28a4be1

  • SHA512

    de5a6e11b85ed4c5b13492f0b679f00c419a2d0f2ff06547cd385af34ae0ca3d0de614f082b2b03095e8c10bed2c304e123a2ad4ee56d687aeb5ebbab5399967

  • SSDEEP

    3072:UuXFEsjOWPfQFcMnYXGaPpnQWm5l0a8ht4DMZw7scHJSp8Bb8EG:ZXFftQFcMnHaPCR5a1ht4ISR8EG

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Targets

    • Target

      dcfd1325f755080466602c7dcf44588b2e57ba7e59c47ba561d750c0f28a4be1.exe

    • Size

      159KB

    • MD5

      6c919bd1a5cf9a961aabade412f587cb

    • SHA1

      5faaf4f33cb37eae2dc909d9b01c46bd9c7eb198

    • SHA256

      dcfd1325f755080466602c7dcf44588b2e57ba7e59c47ba561d750c0f28a4be1

    • SHA512

      de5a6e11b85ed4c5b13492f0b679f00c419a2d0f2ff06547cd385af34ae0ca3d0de614f082b2b03095e8c10bed2c304e123a2ad4ee56d687aeb5ebbab5399967

    • SSDEEP

      3072:UuXFEsjOWPfQFcMnYXGaPpnQWm5l0a8ht4DMZw7scHJSp8Bb8EG:ZXFftQFcMnHaPCR5a1ht4ISR8EG

    • Mars Stealer

      An infostealer written in C++ based on other infostealers.

MITRE ATT&CK Matrix

Tasks