Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 18:08

General

  • Target

    02752953a097c95cf337c77af8ec8f4526983138e1e0cf07e0ad1ed7be885c2e.exe

  • Size

    614KB

  • MD5

    57f9d870b05d59a7e79816ef5e8fe70e

  • SHA1

    e5f2d86139d9a847663b2cd0c68716e85678177d

  • SHA256

    02752953a097c95cf337c77af8ec8f4526983138e1e0cf07e0ad1ed7be885c2e

  • SHA512

    9dc3849575caa0337645f7f24d4d7720375857875a26dad839512de6aa3dc2d49f7bbf2138c7c09aa94e37ce94b0f1f370eafca3bc89faba46bd13b1073f40c2

  • SSDEEP

    12288:6jLIHe+qdOqQ/H6OKnA5feEq8sdvuxi+vC/tKJ+2BAMSsjgZeS1I/XUta93poy:CRtwtvagbCy

Malware Config

Extracted

Family

marsstealer

Botnet

Default

C2

kenesrakishev.net/wp-includes/pomo/po.php

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02752953a097c95cf337c77af8ec8f4526983138e1e0cf07e0ad1ed7be885c2e.exe
    "C:\Users\Admin\AppData\Local\Temp\02752953a097c95cf337c77af8ec8f4526983138e1e0cf07e0ad1ed7be885c2e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\ProgramData\2GF.exe
      "C:\ProgramData\2GF.exe"
      2⤵
      • Executes dropped EXE
      PID:3872
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 1384
        3⤵
        • Program crash
        PID:2716
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3872 -ip 3872
    1⤵
      PID:4104

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\2GF.exe
      Filesize

      159KB

      MD5

      14878fb96760ba869271109d832f43a7

      SHA1

      874f6bcac3ef5682a567483ea5627d38bfbffa8d

      SHA256

      0c816842e7a1649f0010b7c437a7783f82fd8a62a080adaeaecd871e6578c721

      SHA512

      f882cfb373f79e823e3284b6dbe09d7df0ea90d0ab20e9399e1ee3af86eec2e8ba5c3b882f6b7f88b0478bc3fdfe05e033ee6fcbc2813faf13558fbec1d0a2e2

    • memory/1904-0-0x000000007484E000-0x000000007484F000-memory.dmp
      Filesize

      4KB

    • memory/1904-1-0x00000000004D0000-0x000000000056E000-memory.dmp
      Filesize

      632KB

    • memory/1904-3-0x0000000074840000-0x0000000074FF0000-memory.dmp
      Filesize

      7.7MB

    • memory/1904-13-0x0000000074840000-0x0000000074FF0000-memory.dmp
      Filesize

      7.7MB

    • memory/3872-12-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/3872-15-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB