Analysis

  • max time kernel
    3s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 11:32

General

  • Target

    958483daa785f416869f8bb77b8b3168.dll

  • Size

    204KB

  • MD5

    0d39ffeef0a201f67a32015fa715a828

  • SHA1

    97630df6406238b3450ca244e23eb1fa34daf3ca

  • SHA256

    4f509c612841349936856c59afbaf021d5c79a7e24f93b91ca5a72d796db2a99

  • SHA512

    6ccc49e4f20df985131acd0c934230af9695ff487da0a9667e3b7b0f28d17f40058ae7a14034ef38d42b041a1e0078f02d5e6df34ed3b34af23dfe60d0a34e42

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\958483daa785f416869f8bb77b8b3168.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\958483daa785f416869f8bb77b8b3168.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 232
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1596

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-0-0x0000000000000000-mapping.dmp
  • memory/1496-3-0x0000000000000000-mapping.dmp
  • memory/1596-1-0x0000000000000000-mapping.dmp
  • memory/1596-2-0x0000000000B60000-0x0000000000B71000-memory.dmp
    Filesize

    68KB

  • memory/1596-4-0x00000000025A0000-0x00000000025B1000-memory.dmp
    Filesize

    68KB