General

  • Target

    4f16c358a21341ad3fb5a46dc87e1cedb74759373ef97df755b8660ff1e6211c.exe

  • Size

    159KB

  • Sample

    240417-brxycabc5t

  • MD5

    0820b1d34fb9c3ea2831e889d8e1d477

  • SHA1

    21f55497fec08821cfa22ffc9f8c2afa08cfa11a

  • SHA256

    4f16c358a21341ad3fb5a46dc87e1cedb74759373ef97df755b8660ff1e6211c

  • SHA512

    8ce4fd4dfb033100982865c11a496a9645427dfb031e31a376c48a74440d342b4b13349f701d3bf2deedd37e29069da9fe36f65fb788510e9b002d388fa95b03

  • SSDEEP

    3072:UUL4GpcmHp+G4vtwVsWDVLQf9mSuMXUcNi7kG7m3sq0YHFnHJSp8Bb8EG:WGp0PvjWDVLgL6IsMz8EG

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Targets

    • Target

      4f16c358a21341ad3fb5a46dc87e1cedb74759373ef97df755b8660ff1e6211c.exe

    • Size

      159KB

    • MD5

      0820b1d34fb9c3ea2831e889d8e1d477

    • SHA1

      21f55497fec08821cfa22ffc9f8c2afa08cfa11a

    • SHA256

      4f16c358a21341ad3fb5a46dc87e1cedb74759373ef97df755b8660ff1e6211c

    • SHA512

      8ce4fd4dfb033100982865c11a496a9645427dfb031e31a376c48a74440d342b4b13349f701d3bf2deedd37e29069da9fe36f65fb788510e9b002d388fa95b03

    • SSDEEP

      3072:UUL4GpcmHp+G4vtwVsWDVLQf9mSuMXUcNi7kG7m3sq0YHFnHJSp8Bb8EG:WGp0PvjWDVLgL6IsMz8EG

    • Mars Stealer

      An infostealer written in C++ based on other infostealers.

MITRE ATT&CK Matrix

Tasks