Analysis

  • max time kernel
    152s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 23:13

General

  • Target

    0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe

  • Size

    610KB

  • MD5

    6fe53e055d42ad6afb385b49ae850e50

  • SHA1

    f261a8717b66f88b98d1347032bf87992346e532

  • SHA256

    0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f

  • SHA512

    328d9b2f1eac09d50ce7c919350b423c5ec2666de2e519295e1b8496b55470510f8327c6d225d0238eeebaa60f72b0779f5d557cc6f281a8d1d9bc04bde16356

  • SSDEEP

    12288:WkgPZo90EPFHv7nItXwYxv8ZEw65WAncif6sAZXWPZsl3m:Oo0E5I/xEQKif8Wm

Malware Config

Signatures

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe
    "C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"
      2⤵
        PID:1684
      • C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe
        "C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe
          "C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe" /stext C:\ProgramData\Mails.txt
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1928
        • C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe
          "C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe" /stext C:\ProgramData\Browsers.txt
          3⤵
            PID:1524
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:556
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "cmd /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe" /f
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:796
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "cmd /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe" /f
                5⤵
                  PID:1328
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:112
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:1168
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:472
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:280

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Browsers.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe
          Filesize

          610KB

          MD5

          6fe53e055d42ad6afb385b49ae850e50

          SHA1

          f261a8717b66f88b98d1347032bf87992346e532

          SHA256

          0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f

          SHA512

          328d9b2f1eac09d50ce7c919350b423c5ec2666de2e519295e1b8496b55470510f8327c6d225d0238eeebaa60f72b0779f5d557cc6f281a8d1d9bc04bde16356

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe
          Filesize

          610KB

          MD5

          6fe53e055d42ad6afb385b49ae850e50

          SHA1

          f261a8717b66f88b98d1347032bf87992346e532

          SHA256

          0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f

          SHA512

          328d9b2f1eac09d50ce7c919350b423c5ec2666de2e519295e1b8496b55470510f8327c6d225d0238eeebaa60f72b0779f5d557cc6f281a8d1d9bc04bde16356

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe
          Filesize

          610KB

          MD5

          6fe53e055d42ad6afb385b49ae850e50

          SHA1

          f261a8717b66f88b98d1347032bf87992346e532

          SHA256

          0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f

          SHA512

          328d9b2f1eac09d50ce7c919350b423c5ec2666de2e519295e1b8496b55470510f8327c6d225d0238eeebaa60f72b0779f5d557cc6f281a8d1d9bc04bde16356

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe
          Filesize

          13KB

          MD5

          255464529f32f1c46d802a774c132401

          SHA1

          b0838bea26c893a8ad85e3d1b09a2731c577554e

          SHA256

          4864377ebd90463b1ef1a39aaf4f953f3ea03285d515514cdb074f8839087efd

          SHA512

          15a464ea207a1cf319096b12adc212ecfd0e705e487cd23779dfe835b68cdbb38deef5db93b142f04dc0e729ac4ae367e05cb6177797aa6d08e92f41f52e382f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe
          Filesize

          13KB

          MD5

          255464529f32f1c46d802a774c132401

          SHA1

          b0838bea26c893a8ad85e3d1b09a2731c577554e

          SHA256

          4864377ebd90463b1ef1a39aaf4f953f3ea03285d515514cdb074f8839087efd

          SHA512

          15a464ea207a1cf319096b12adc212ecfd0e705e487cd23779dfe835b68cdbb38deef5db93b142f04dc0e729ac4ae367e05cb6177797aa6d08e92f41f52e382f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe
          Filesize

          13KB

          MD5

          255464529f32f1c46d802a774c132401

          SHA1

          b0838bea26c893a8ad85e3d1b09a2731c577554e

          SHA256

          4864377ebd90463b1ef1a39aaf4f953f3ea03285d515514cdb074f8839087efd

          SHA512

          15a464ea207a1cf319096b12adc212ecfd0e705e487cd23779dfe835b68cdbb38deef5db93b142f04dc0e729ac4ae367e05cb6177797aa6d08e92f41f52e382f

        • \Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe
          Filesize

          610KB

          MD5

          6fe53e055d42ad6afb385b49ae850e50

          SHA1

          f261a8717b66f88b98d1347032bf87992346e532

          SHA256

          0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f

          SHA512

          328d9b2f1eac09d50ce7c919350b423c5ec2666de2e519295e1b8496b55470510f8327c6d225d0238eeebaa60f72b0779f5d557cc6f281a8d1d9bc04bde16356

        • \Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe
          Filesize

          13KB

          MD5

          255464529f32f1c46d802a774c132401

          SHA1

          b0838bea26c893a8ad85e3d1b09a2731c577554e

          SHA256

          4864377ebd90463b1ef1a39aaf4f953f3ea03285d515514cdb074f8839087efd

          SHA512

          15a464ea207a1cf319096b12adc212ecfd0e705e487cd23779dfe835b68cdbb38deef5db93b142f04dc0e729ac4ae367e05cb6177797aa6d08e92f41f52e382f

        • memory/112-119-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/112-99-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/112-95-0x0000000000000000-mapping.dmp
        • memory/280-122-0x0000000000000000-mapping.dmp
        • memory/280-140-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/280-125-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/472-121-0x0000000000000000-mapping.dmp
        • memory/556-77-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/556-74-0x0000000000000000-mapping.dmp
        • memory/556-118-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/556-120-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/796-83-0x0000000000000000-mapping.dmp
        • memory/1048-67-0x0000000000000000-mapping.dmp
        • memory/1168-132-0x0000000000477D1E-mapping.dmp
        • memory/1168-139-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/1168-141-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/1328-90-0x0000000000000000-mapping.dmp
        • memory/1516-117-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/1516-58-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1516-59-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1516-61-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1516-62-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1516-63-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1516-64-0x0000000000477D1E-mapping.dmp
        • memory/1516-66-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1516-69-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1516-71-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/1524-111-0x0000000000442F58-mapping.dmp
        • memory/1524-104-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1524-106-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1524-108-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1524-110-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1524-114-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1524-115-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1524-101-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1524-102-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1684-57-0x0000000000000000-mapping.dmp
        • memory/1832-54-0x00000000751A1000-0x00000000751A3000-memory.dmp
          Filesize

          8KB

        • memory/1832-55-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/1832-56-0x0000000074690000-0x0000000074C3B000-memory.dmp
          Filesize

          5.7MB

        • memory/1928-100-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1928-81-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1928-79-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1928-78-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1928-87-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1928-92-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1928-98-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1928-85-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1928-84-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1928-88-0x0000000000411714-mapping.dmp