General

  • Target

    3cc6ddf90e7492c803b3d20142b126cc.bin

  • Size

    110KB

  • Sample

    240418-bg49nsfh5x

  • MD5

    c4a7d6df6fdcbbe5af290e6b7d3ae48f

  • SHA1

    ff9ad11c277d14f3b35783a942ecdedaa2802836

  • SHA256

    891852d923547ccdbd49043bd22748dce86ad395ff0c8b3cf0b9681f5a21f7f8

  • SHA512

    af7d14837c79894a921c8b7e5377ca21a83b7eb38b89236870caa1d05491cef245b279ae409ec0bc0b2fddad9460d8f158b54919ba0345af9b22e3df5c0b8ee9

  • SSDEEP

    1536:rxx+SKtoV/3ynnkjG+1+rFNu9v7QucWTpp9JMAFgjKIy1/UC5nWP:txJKoVO+kxwJZ/FgjYJUC5WP

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Targets

    • Target

      49ab6b67e5bc75c556a1a8248f318943bc697209fdac3f02f2721ded1a375897.exe

    • Size

      159KB

    • MD5

      3cc6ddf90e7492c803b3d20142b126cc

    • SHA1

      9899b9c40227e604131018ca2f812edf2ef5a32b

    • SHA256

      49ab6b67e5bc75c556a1a8248f318943bc697209fdac3f02f2721ded1a375897

    • SHA512

      df8e9bb2c77ca4b3d7d22fb10adf4a93f23442d1712f5afad9df2b073bd4d95fb2c658844d6d30b86a79bccd44b4dcd491bd7a5a98b78797cd72c8c704ab0ec8

    • SSDEEP

      3072:UEKfIiYLdDwX49QAT3r5TJhnihshxC4RbgsRzOkqU0+DBqJSp8Bb8EG:/YoLaoXVnicxCaEkFi8EG

    • Mars Stealer

      An infostealer written in C++ based on other infostealers.

MITRE ATT&CK Matrix

Tasks