Analysis

  • max time kernel
    90s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 15:38

General

  • Target

    c297312e3cc81d0e9e48786424adf6ec.dll

  • Size

    206KB

  • MD5

    d47bcabcc490354820ddda8a493f4ada

  • SHA1

    32de7d23179004bc503dff210fbce9d876f60031

  • SHA256

    4b4d7574afacea74d40b1e74c0c9ad558657497c9ecc4f83f3eff217a127838b

  • SHA512

    0d094e50383d0ca95ffc5f5feaac90c023cd6160763be0de96547e2c20d1d6e099f27c56bbb011f885a962431d6f8419fd084ec732098842b0f444162889c980

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c297312e3cc81d0e9e48786424adf6ec.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c297312e3cc81d0e9e48786424adf6ec.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 244
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1816-0-0x0000000000000000-mapping.dmp
  • memory/1816-3-0x0000000000000000-mapping.dmp
  • memory/1916-1-0x0000000000000000-mapping.dmp
  • memory/1916-2-0x0000000001E90000-0x0000000001EA1000-memory.dmp
    Filesize

    68KB

  • memory/1916-4-0x0000000002710000-0x0000000002721000-memory.dmp
    Filesize

    68KB