Resubmissions

06-04-2021 16:38

210406-pa5tpj4bra 8

05-04-2021 09:13

210405-ald3l915jn 10

Analysis

  • max time kernel
    61s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-04-2021 09:13

General

  • Target

    updated.exe

  • Size

    5.1MB

  • MD5

    e3749a1c5284b28ad7ded54ed747b6e0

  • SHA1

    c516f5af4ab59ec6750ac86d11f06ee1dd47a1dd

  • SHA256

    430039aeee4362784600b6b6994b72395c2666aa6d1ad30e6cbf1ed89ecbeaa9

  • SHA512

    acd1911e755d715b7c96ea278a6f4ea039884a85ac230913b1bd85b3f1ab6e322d9cbe9e9869a4c9eeeb5460ebeca9591b5e64d48789ded45d8bc0168ec22bb4

Score
1/10

Malware Config

Signatures

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\updated.exe
    "C:\Users\Admin\AppData\Local\Temp\updated.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\mode.com
      mode con cp select=125 vssadmin delete shadows /all
      2⤵
        PID:1016
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im msaccess.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:928
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im sqlagent.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:544
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im mspub.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:616
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im ocssd.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1624
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im tbirdconfig.exe
        2⤵
        • Kills process with taskkill
        PID:916
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im sqlbrowser.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:668
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im mydesktopqos.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im dbsnmp.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1656
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im thebat64.exe
        2⤵
        • Kills process with taskkill
        PID:1028
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im thunderdird.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:912
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im sqbcoreservice.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:732
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im encsvc.exe
        2⤵
        • Kills process with taskkill
        PID:556
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im winword.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1460
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im dbeng50.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1560
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im ocomm.exe
        2⤵
        • Kills process with taskkill
        PID:1468
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im ocautoupds.exe
        2⤵
        • Kills process with taskkill
        PID:260
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im visio.exe
        2⤵
        • Kills process with taskkill
        PID:516
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im firefoxconfig.exe
        2⤵
        • Kills process with taskkill
        PID:1292
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im sqlservr.exe
        2⤵
        • Kills process with taskkill
        PID:1800
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im infopath.exe
        2⤵
        • Kills process with taskkill
        PID:428
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im thebat.exe
        2⤵
        • Kills process with taskkill
        PID:2068
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im excel.exe
        2⤵
        • Kills process with taskkill
        PID:2120
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im outlook.exe
        2⤵
        • Kills process with taskkill
        PID:2164
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im mysqld.exe
        2⤵
        • Kills process with taskkill
        PID:2204
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im notepad.exe
        2⤵
        • Kills process with taskkill
        PID:2264

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/260-39-0x0000000000000000-mapping.dmp
    • memory/428-45-0x0000000000000000-mapping.dmp
    • memory/516-40-0x0000000000000000-mapping.dmp
    • memory/544-12-0x0000000000000000-mapping.dmp
    • memory/556-31-0x0000000000000000-mapping.dmp
    • memory/616-13-0x0000000000000000-mapping.dmp
    • memory/668-16-0x0000000000000000-mapping.dmp
    • memory/732-28-0x0000000000000000-mapping.dmp
    • memory/912-27-0x0000000000000000-mapping.dmp
    • memory/916-15-0x0000000000000000-mapping.dmp
    • memory/928-11-0x0000000000000000-mapping.dmp
    • memory/1016-9-0x0000000000000000-mapping.dmp
    • memory/1020-2-0x00000000753E1000-0x00000000753E3000-memory.dmp
      Filesize

      8KB

    • memory/1020-3-0x0000000000400000-0x000000000092D000-memory.dmp
      Filesize

      5.2MB

    • memory/1028-26-0x0000000000000000-mapping.dmp
    • memory/1292-42-0x0000000000000000-mapping.dmp
    • memory/1460-32-0x0000000000000000-mapping.dmp
    • memory/1468-36-0x0000000000000000-mapping.dmp
    • memory/1560-33-0x0000000000000000-mapping.dmp
    • memory/1592-17-0x0000000000000000-mapping.dmp
    • memory/1624-14-0x0000000000000000-mapping.dmp
    • memory/1656-25-0x0000000000000000-mapping.dmp
    • memory/1800-43-0x0000000000000000-mapping.dmp
    • memory/2068-46-0x0000000000000000-mapping.dmp
    • memory/2120-49-0x0000000000000000-mapping.dmp
    • memory/2164-51-0x0000000000000000-mapping.dmp
    • memory/2204-53-0x0000000000000000-mapping.dmp
    • memory/2264-55-0x0000000000000000-mapping.dmp