Analysis

  • max time kernel
    3s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    30-11-2020 21:04

General

  • Target

    d5a9b8717ecfa804607708388967eb45c4bc1a0492e425f99e14a9d832334ad4.dll

  • Size

    244KB

  • MD5

    8d0fa8fc658f0603553f86e29983fa80

  • SHA1

    1e62820211600adb6ea72746aa5b8857775a96f1

  • SHA256

    d5a9b8717ecfa804607708388967eb45c4bc1a0492e425f99e14a9d832334ad4

  • SHA512

    8612cac6b993c58b98404dee71725718b3180f5262fb393810173768c0ed7e4eeb5a829a5d19ce2b9d53d5da83aa922c553324e1e987d7ba4f7df511e2608a7f

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d5a9b8717ecfa804607708388967eb45c4bc1a0492e425f99e14a9d832334ad4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d5a9b8717ecfa804607708388967eb45c4bc1a0492e425f99e14a9d832334ad4.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 196
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-2-0x0000000000000000-mapping.dmp
  • memory/1312-5-0x0000000000000000-mapping.dmp
  • memory/1372-3-0x0000000000000000-mapping.dmp
  • memory/1372-4-0x0000000002030000-0x0000000002041000-memory.dmp
    Filesize

    68KB

  • memory/1372-6-0x0000000002600000-0x0000000002611000-memory.dmp
    Filesize

    68KB