Analysis

  • max time kernel
    8s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 10:55

General

  • Target

    9f7dbca9473e170731126ec24542e29dd81c468a8b4c1cd9cfd88b048e30e657.dll

  • Size

    204KB

  • MD5

    2af0472fb41dc374a7ba42b40c89ab1e

  • SHA1

    20190a5f93334b6262b2994a5abbbd6c79e45c57

  • SHA256

    9f7dbca9473e170731126ec24542e29dd81c468a8b4c1cd9cfd88b048e30e657

  • SHA512

    c6374b2cf38bd7a2f9baea64877970136a0ab365e080c71ab4e140044b344b50a39b84842fc330125aaf95864dacc584795ebb59a55a57102fd4d7eac869ed1c

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f7dbca9473e170731126ec24542e29dd81c468a8b4c1cd9cfd88b048e30e657.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:596
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f7dbca9473e170731126ec24542e29dd81c468a8b4c1cd9cfd88b048e30e657.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 232
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1916-0-0x0000000000000000-mapping.dmp
  • memory/1916-3-0x0000000000000000-mapping.dmp
  • memory/1988-1-0x0000000000000000-mapping.dmp
  • memory/1988-2-0x0000000002180000-0x0000000002191000-memory.dmp
    Filesize

    68KB

  • memory/1988-4-0x0000000002670000-0x0000000002681000-memory.dmp
    Filesize

    68KB