General

  • Target

    49ab6b67e5bc75c556a1a8248f318943bc697209fdac3f02f2721ded1a375897.exe

  • Size

    159KB

  • Sample

    240417-bqwnwsbc2x

  • MD5

    3cc6ddf90e7492c803b3d20142b126cc

  • SHA1

    9899b9c40227e604131018ca2f812edf2ef5a32b

  • SHA256

    49ab6b67e5bc75c556a1a8248f318943bc697209fdac3f02f2721ded1a375897

  • SHA512

    df8e9bb2c77ca4b3d7d22fb10adf4a93f23442d1712f5afad9df2b073bd4d95fb2c658844d6d30b86a79bccd44b4dcd491bd7a5a98b78797cd72c8c704ab0ec8

  • SSDEEP

    3072:UEKfIiYLdDwX49QAT3r5TJhnihshxC4RbgsRzOkqU0+DBqJSp8Bb8EG:/YoLaoXVnicxCaEkFi8EG

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Targets

    • Target

      49ab6b67e5bc75c556a1a8248f318943bc697209fdac3f02f2721ded1a375897.exe

    • Size

      159KB

    • MD5

      3cc6ddf90e7492c803b3d20142b126cc

    • SHA1

      9899b9c40227e604131018ca2f812edf2ef5a32b

    • SHA256

      49ab6b67e5bc75c556a1a8248f318943bc697209fdac3f02f2721ded1a375897

    • SHA512

      df8e9bb2c77ca4b3d7d22fb10adf4a93f23442d1712f5afad9df2b073bd4d95fb2c658844d6d30b86a79bccd44b4dcd491bd7a5a98b78797cd72c8c704ab0ec8

    • SSDEEP

      3072:UEKfIiYLdDwX49QAT3r5TJhnihshxC4RbgsRzOkqU0+DBqJSp8Bb8EG:/YoLaoXVnicxCaEkFi8EG

    • Mars Stealer

      An infostealer written in C++ based on other infostealers.

MITRE ATT&CK Matrix

Tasks