Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 04:42

General

  • Target

    2024-11-19_5721a27e3adc8f44a3dd296fad7ed75a_cobalt-strike_megazord.exe

  • Size

    14.4MB

  • MD5

    5721a27e3adc8f44a3dd296fad7ed75a

  • SHA1

    70dc06923c572f94a7ec14e93e8bd712cb131792

  • SHA256

    38d32f6f7d8a60e66ccddc64f685e089efb8a7ace2e1129a4b424eb9e6869e78

  • SHA512

    80c6d8f6138e2d4f839c806aceaa8be36f0026c500ffd7e5823248bda3b969dd04358fccba4d3c9912a04d46c1fc32052af19a34f0d27dde7465aea5650b5a84

  • SSDEEP

    196608:ZZdyirGA46KGiTjG1XG8Dp6X1OrKpluJQ/NBqs:ZrRGb1Tx8Dk/plua

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-19_5721a27e3adc8f44a3dd296fad7ed75a_cobalt-strike_megazord.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-19_5721a27e3adc8f44a3dd296fad7ed75a_cobalt-strike_megazord.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Windows\ServiceUpdate.exe'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1864
    • C:\Windows\ServiceUpdate.exe
      "C:\Windows\ServiceUpdate.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2740 -s 528
        3⤵
          PID:2772

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\ServiceUpdate.exe

      Filesize

      42KB

      MD5

      cf04317fdd2c24d8e17e6d16a932faf6

      SHA1

      44c273ffa8adcb4b05bf7fb43865459b7748e8e9

      SHA256

      68e54fb81888bf034822a4a1024a64825b75b66db6ed5cded4bfa877e3c501ca

      SHA512

      93ffde81a9129586ead3766ec40bffab8caac3f3c9e1c855ac747fa7db2f95dcee45b9d8341f53ef801323e27eb0100e1c63886b02f6cb5c1b1c50afde5b861d

    • memory/1864-5-0x000007FEF67FE000-0x000007FEF67FF000-memory.dmp

      Filesize

      4KB

    • memory/1864-6-0x000000001B610000-0x000000001B8F2000-memory.dmp

      Filesize

      2.9MB

    • memory/1864-7-0x0000000001F00000-0x0000000001F08000-memory.dmp

      Filesize

      32KB

    • memory/1864-9-0x000007FEF6540000-0x000007FEF6EDD000-memory.dmp

      Filesize

      9.6MB

    • memory/1864-8-0x000007FEF6540000-0x000007FEF6EDD000-memory.dmp

      Filesize

      9.6MB

    • memory/1864-11-0x000007FEF6540000-0x000007FEF6EDD000-memory.dmp

      Filesize

      9.6MB

    • memory/1864-10-0x000007FEF6540000-0x000007FEF6EDD000-memory.dmp

      Filesize

      9.6MB

    • memory/1864-12-0x000007FEF6540000-0x000007FEF6EDD000-memory.dmp

      Filesize

      9.6MB

    • memory/2696-0-0x000000013FB3D000-0x000000013FB3E000-memory.dmp

      Filesize

      4KB

    • memory/2740-18-0x0000000000870000-0x0000000000880000-memory.dmp

      Filesize

      64KB