Analysis

  • max time kernel
    46s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 18:01

General

  • Target

    UndertaleTrainer.exe

  • Size

    3.8MB

  • MD5

    8669e8f71fd06872bbc1d2399c33d7b1

  • SHA1

    6cdcbc65e5b4d30c3e2e9e3e2c7ad4ed8373bcc5

  • SHA256

    b7d757263aac8d89154f7962550b795cca99e2df080d8bfdfbc3582b1a0d8d43

  • SHA512

    b353fb22d846994f6c09258cccf63f92ae9db14e4dc5965bc67c7c539bdc8f51e599c7bb70a6668d8d6aeacb1551e333ae70630e1ac58f21c49032052dffa847

  • SSDEEP

    12288:zNS9x1JXkDAoqsTAoFhb6lRZu4W1K8waHyu2Um4ytvqMNVw2LW86B7SiU:zeAzW4f

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Signatures

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UndertaleTrainer.exe
    "C:\Users\Admin\AppData\Local\Temp\UndertaleTrainer.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\ProgramData\Start Menu\WVDBLJXT574A4.exe
      "C:\ProgramData\Start Menu\WVDBLJXT574A4.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 1388
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\WVDBLJXT574A4.exe
    Filesize

    157KB

    MD5

    96531932419dc7cbad8c642a429a3900

    SHA1

    c238cf515f3e4e0ae62d83bbf563b88a3ccedf56

    SHA256

    d04b68e68545b3f9885bf41738feadd896afbd4fee94f812e56352b20b5d97dc

    SHA512

    b6690ee29a97f6ee058f7d370ee3f426491ffc78e181cb7a46e2449859da00f990a4057391e26a596360346d6831e825b80e4476d0cc6f949ef5499741b176bc

  • C:\ProgramData\Microsoft\Windows\Start Menu\WVDBLJXT574A4.exe
    Filesize

    128KB

    MD5

    95cc96dd7144f3c6d946802a741df874

    SHA1

    1e548f92759b0e651132a80be0729e44a6789d4a

    SHA256

    df4fedaee48192942b68b45496c31f2c06ab1b55b672fd3b88b62ad79f426b40

    SHA512

    c1fae29da0a9f157bc5c1aab46d454bac67a72b75176cb2c8d87be8bd71a2f353c1abdd4b7565641e9bb5a23baa85ec34e5af6c26640e0e90eb515827cb9c097

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9852a624b4b2df11062a45ed4b2f09b

    SHA1

    48e0d20356928b8b19a17af15e57632a1ed97eb1

    SHA256

    87d4235e1c8bb33e427955289b6c5cabc5d202bb9fd3c3ebf8d9a28fb7d7260a

    SHA512

    54f89a5454ffbf18b24790370c81cc0c87af84081a63aa42426036f3cb22b10392df00b427b10519f10303badd91c0260bda8d9f55dda936a9d3a00e3e6cc364

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    d93c3380ea96977e728c3d7415026d94

    SHA1

    ae86d16a54f93850f4a5f7c69c9c8d5198416cca

    SHA256

    fff76f02f5b05110ed4db1209193dc6ac6dca3e872204879cde65c2ae570185d

    SHA512

    4308546290668c5363bb78ac9cc92d36fc54c8fa93e7890cb7161c56dc7c1408168e22420585db12da7214dc77f391e33a5a67523c7411386c30b4a9f99204d7

  • C:\Users\Admin\AppData\Local\Temp\Tar6943.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \ProgramData\Microsoft\Windows\Start Menu\WVDBLJXT574A4.exe
    Filesize

    159KB

    MD5

    b13a4bddff058d6c9c44d62ecf492563

    SHA1

    dcf173cf7a9ae1c9b28c92a13bca0b619dee3511

    SHA256

    ff90f644a5d0af130cf8d61d0908447a8953d3be58c0ecd8b23f03534df30e4c

    SHA512

    7c8611fd762dbd1b77788dc0950323adf751a1a881b855c8b8cf132f4b3515479c56789b1360a028d5704426f37fb4610effb79824c0bc0ea85f2a3d7c638a90

  • \ProgramData\Microsoft\Windows\Start Menu\WVDBLJXT574A4.exe
    Filesize

    158KB

    MD5

    9c4699bb12e56162df39327c6f0f24e5

    SHA1

    9c331a2468fd2a0f0dbae65574d82a985abb4814

    SHA256

    eeb8c660750d03cdfa95495a32f5cabe3c7b3289f80441df122385ed0f49507d

    SHA512

    e0bb4acbd7270ccbe33735767979282d65f9f5e5e3e5b47574dc941377516216ad346b155f88baeb0f9ec516f86bf2e10e5f892141e0e06c6d79bd0910708127

  • \ProgramData\Microsoft\Windows\Start Menu\WVDBLJXT574A4.exe
    Filesize

    151KB

    MD5

    809ef49f76a6af1b02ad205d82ca765d

    SHA1

    740b78462f8698e12a2b7aeec054645695b51f25

    SHA256

    14d6e323c9e7bd3ca3e1cf91ec967882e322170d8a04ac3769465a95eb274299

    SHA512

    1a55c1df0bc9d38b60c7104157513b2fb4084bfabb6d7e71f506d82883c30048cc19d03c2c22613dc5e23cace7d40db02eb3f4c42312858aafe35e9ccf794348

  • memory/1932-12-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2004-0-0x0000000000B60000-0x0000000000BD2000-memory.dmp
    Filesize

    456KB

  • memory/2004-11-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB

  • memory/2004-10-0x0000000000B10000-0x0000000000B4D000-memory.dmp
    Filesize

    244KB

  • memory/2004-1-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB