Analysis

  • max time kernel
    129s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-01-2021 13:25

General

  • Target

    translator.exe

  • Size

    3.5MB

  • MD5

    a7cf97de0e85e78c2e9a78c8c1ffcc8d

  • SHA1

    ec1eb927bfdb0d2696941ee1b4d9f310eabd18e2

  • SHA256

    8351d952377c34ffbbf065f39567dbaf3907af610b5ef77831bcabf154795188

  • SHA512

    c585bacd64ac61019652de6958750e5688d70f52e2635b0e426490a1b189d2d0c21ab4356b675b0589fbe3228c3d1491bc3733b79589a3244c5fa4c900955339

Score
8/10

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in System32 directory 2 IoCs
  • Program crash 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\translator.exe
    "C:\Users\Admin\AppData\Local\Temp\translator.exe"
    1⤵
    • NTFS ADS
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.exe
      2⤵
      • Loads dropped DLL
      • NTFS ADS
      PID:2216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 880
        3⤵
        • Program crash
        PID:2836
  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.exe
    C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.exe
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    PID:696
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 1040
      2⤵
      • Program crash
      PID:2004
  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.exe
    C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.exe
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    PID:1124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1124 -s 1192
      2⤵
      • Program crash
      PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.sqlite3.module.dll
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.sqlite3.module.dll
    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.sqlite3.module.dll
    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.sqlite3.module.dll
    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.sqlite3.module.dll
    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.sqlite3.module.dll
    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-videodiagnostic\puiapi.sqlite3.module.dll
    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • memory/696-8-0x0000000065080000-0x0000000065237000-memory.dmp
    Filesize

    1.7MB

  • memory/1124-12-0x0000000065080000-0x0000000065237000-memory.dmp
    Filesize

    1.7MB

  • memory/2216-2-0x0000000000000000-mapping.dmp
  • memory/2216-5-0x0000000065080000-0x0000000065237000-memory.dmp
    Filesize

    1.7MB