Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 11:11

General

  • Target

    ca9766b95860aeed28ff5e96fbe36fd6240950147ffa2bf21cb80206f3a6a4a8.dll

  • Size

    244KB

  • MD5

    ef8f9e6ee1f166cbca8e665418eda682

  • SHA1

    967b83e8bb012409532012c484544e8c60590d9a

  • SHA256

    ca9766b95860aeed28ff5e96fbe36fd6240950147ffa2bf21cb80206f3a6a4a8

  • SHA512

    8fa4fa6ec5d9b420fb7f9a9dabfaed93e5a79a74ef688472125b8bcc42fd2e98635f08999f80e5aff8506854990c894a40bb6a1e834a9f9fc2a4c648271dda0f

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ca9766b95860aeed28ff5e96fbe36fd6240950147ffa2bf21cb80206f3a6a4a8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ca9766b95860aeed28ff5e96fbe36fd6240950147ffa2bf21cb80206f3a6a4a8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 196
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1992

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1892-0-0x0000000000000000-mapping.dmp
  • memory/1892-3-0x0000000000000000-mapping.dmp
  • memory/1992-1-0x0000000000000000-mapping.dmp
  • memory/1992-2-0x0000000001DD0000-0x0000000001DE1000-memory.dmp
    Filesize

    68KB

  • memory/1992-4-0x00000000024C0000-0x00000000024D1000-memory.dmp
    Filesize

    68KB