Analysis
-
max time kernel
152s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2022 23:13
Static task
static1
Behavioral task
behavioral1
Sample
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe
Resource
win10v2004-20220812-en
General
-
Target
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe
-
Size
610KB
-
MD5
6fe53e055d42ad6afb385b49ae850e50
-
SHA1
f261a8717b66f88b98d1347032bf87992346e532
-
SHA256
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f
-
SHA512
328d9b2f1eac09d50ce7c919350b423c5ec2666de2e519295e1b8496b55470510f8327c6d225d0238eeebaa60f72b0779f5d557cc6f281a8d1d9bc04bde16356
-
SSDEEP
12288:WkgPZo90EPFHv7nItXwYxv8ZEw65WAncif6sAZXWPZsl3m:Oo0E5I/xEQKif8Wm
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1784-142-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1784-144-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1784-146-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4704-154-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/4704-156-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/4704-158-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/4704-159-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/1784-142-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1784-144-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1784-146-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4704-154-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/4704-156-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/4704-158-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/4704-159-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
udpsv.exeagpmgr.exeagpmgr.exeudpsv.exepid process 4664 udpsv.exe 4892 agpmgr.exe 8 agpmgr.exe 2028 udpsv.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exeudpsv.exeagpmgr.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation udpsv.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation agpmgr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exeagpmgr.exedescription pid process target process PID 4528 set thread context of 2812 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 set thread context of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 set thread context of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4892 set thread context of 8 4892 agpmgr.exe agpmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exeudpsv.exe0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exepid process 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4704 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4704 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 4664 udpsv.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exeagpmgr.exepid process 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 8 agpmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exeudpsv.exeagpmgr.exeagpmgr.exeudpsv.exedescription pid process Token: SeDebugPrivilege 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe Token: SeDebugPrivilege 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe Token: SeDebugPrivilege 4664 udpsv.exe Token: SeDebugPrivilege 4892 agpmgr.exe Token: SeDebugPrivilege 8 agpmgr.exe Token: SeDebugPrivilege 2028 udpsv.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exeagpmgr.exepid process 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 8 agpmgr.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.execmd.exe0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exeudpsv.execmd.exeagpmgr.execmd.exedescription pid process target process PID 4528 wrote to memory of 532 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe cmd.exe PID 4528 wrote to memory of 532 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe cmd.exe PID 4528 wrote to memory of 532 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe cmd.exe PID 4528 wrote to memory of 2812 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4528 wrote to memory of 2812 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4528 wrote to memory of 2812 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4528 wrote to memory of 2812 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4528 wrote to memory of 2812 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4528 wrote to memory of 2812 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4528 wrote to memory of 2812 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4528 wrote to memory of 2812 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4528 wrote to memory of 4268 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe cmd.exe PID 4528 wrote to memory of 4268 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe cmd.exe PID 4528 wrote to memory of 4268 4528 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe cmd.exe PID 4268 wrote to memory of 4664 4268 cmd.exe udpsv.exe PID 4268 wrote to memory of 4664 4268 cmd.exe udpsv.exe PID 4268 wrote to memory of 4664 4268 cmd.exe udpsv.exe PID 2812 wrote to memory of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 1784 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4664 wrote to memory of 4220 4664 udpsv.exe cmd.exe PID 4664 wrote to memory of 4220 4664 udpsv.exe cmd.exe PID 4664 wrote to memory of 4220 4664 udpsv.exe cmd.exe PID 4220 wrote to memory of 4888 4220 cmd.exe reg.exe PID 4220 wrote to memory of 4888 4220 cmd.exe reg.exe PID 4220 wrote to memory of 4888 4220 cmd.exe reg.exe PID 4664 wrote to memory of 4892 4664 udpsv.exe agpmgr.exe PID 4664 wrote to memory of 4892 4664 udpsv.exe agpmgr.exe PID 4664 wrote to memory of 4892 4664 udpsv.exe agpmgr.exe PID 2812 wrote to memory of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 2812 wrote to memory of 4704 2812 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe 0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe PID 4892 wrote to memory of 8 4892 agpmgr.exe agpmgr.exe PID 4892 wrote to memory of 8 4892 agpmgr.exe agpmgr.exe PID 4892 wrote to memory of 8 4892 agpmgr.exe agpmgr.exe PID 4892 wrote to memory of 8 4892 agpmgr.exe agpmgr.exe PID 4892 wrote to memory of 8 4892 agpmgr.exe agpmgr.exe PID 4892 wrote to memory of 8 4892 agpmgr.exe agpmgr.exe PID 4892 wrote to memory of 8 4892 agpmgr.exe agpmgr.exe PID 4892 wrote to memory of 8 4892 agpmgr.exe agpmgr.exe PID 4892 wrote to memory of 4048 4892 agpmgr.exe cmd.exe PID 4892 wrote to memory of 4048 4892 agpmgr.exe cmd.exe PID 4892 wrote to memory of 4048 4892 agpmgr.exe cmd.exe PID 4048 wrote to memory of 2028 4048 cmd.exe udpsv.exe PID 4048 wrote to memory of 2028 4048 cmd.exe udpsv.exe PID 4048 wrote to memory of 2028 4048 cmd.exe udpsv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe"C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"2⤵PID:532
-
-
C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe"C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe"C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe" /stext C:\ProgramData\Mails.txt3⤵
- Accesses Microsoft Outlook accounts
PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe"C:\Users\Admin\AppData\Local\Temp\0aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f.exe" /stext C:\ProgramData\Browsers.txt3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "cmd /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "cmd /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe" /f5⤵PID:4888
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:8
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\udpsv.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
610KB
MD56fe53e055d42ad6afb385b49ae850e50
SHA1f261a8717b66f88b98d1347032bf87992346e532
SHA2560aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f
SHA512328d9b2f1eac09d50ce7c919350b423c5ec2666de2e519295e1b8496b55470510f8327c6d225d0238eeebaa60f72b0779f5d557cc6f281a8d1d9bc04bde16356
-
Filesize
610KB
MD56fe53e055d42ad6afb385b49ae850e50
SHA1f261a8717b66f88b98d1347032bf87992346e532
SHA2560aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f
SHA512328d9b2f1eac09d50ce7c919350b423c5ec2666de2e519295e1b8496b55470510f8327c6d225d0238eeebaa60f72b0779f5d557cc6f281a8d1d9bc04bde16356
-
Filesize
610KB
MD56fe53e055d42ad6afb385b49ae850e50
SHA1f261a8717b66f88b98d1347032bf87992346e532
SHA2560aaceac4735ee5d5b38ab6d1c93e9f8f9e4e6bba0b34b14ee102fc62f8a1662f
SHA512328d9b2f1eac09d50ce7c919350b423c5ec2666de2e519295e1b8496b55470510f8327c6d225d0238eeebaa60f72b0779f5d557cc6f281a8d1d9bc04bde16356
-
Filesize
13KB
MD5255464529f32f1c46d802a774c132401
SHA1b0838bea26c893a8ad85e3d1b09a2731c577554e
SHA2564864377ebd90463b1ef1a39aaf4f953f3ea03285d515514cdb074f8839087efd
SHA51215a464ea207a1cf319096b12adc212ecfd0e705e487cd23779dfe835b68cdbb38deef5db93b142f04dc0e729ac4ae367e05cb6177797aa6d08e92f41f52e382f
-
Filesize
13KB
MD5255464529f32f1c46d802a774c132401
SHA1b0838bea26c893a8ad85e3d1b09a2731c577554e
SHA2564864377ebd90463b1ef1a39aaf4f953f3ea03285d515514cdb074f8839087efd
SHA51215a464ea207a1cf319096b12adc212ecfd0e705e487cd23779dfe835b68cdbb38deef5db93b142f04dc0e729ac4ae367e05cb6177797aa6d08e92f41f52e382f
-
Filesize
13KB
MD5255464529f32f1c46d802a774c132401
SHA1b0838bea26c893a8ad85e3d1b09a2731c577554e
SHA2564864377ebd90463b1ef1a39aaf4f953f3ea03285d515514cdb074f8839087efd
SHA51215a464ea207a1cf319096b12adc212ecfd0e705e487cd23779dfe835b68cdbb38deef5db93b142f04dc0e729ac4ae367e05cb6177797aa6d08e92f41f52e382f
-
Filesize
13KB
MD5255464529f32f1c46d802a774c132401
SHA1b0838bea26c893a8ad85e3d1b09a2731c577554e
SHA2564864377ebd90463b1ef1a39aaf4f953f3ea03285d515514cdb074f8839087efd
SHA51215a464ea207a1cf319096b12adc212ecfd0e705e487cd23779dfe835b68cdbb38deef5db93b142f04dc0e729ac4ae367e05cb6177797aa6d08e92f41f52e382f