File name:

1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe

Full analysis: https://app.any.run/tasks/1b0328f5-4c27-4998-a8d5-2faebdfd76f0
Verdict: Malicious activity
Threats:

Cobalt Strike is a legitimate penetration software toolkit developed by Forta. But its cracked versions are widely adopted by bad actors, who use it as a C2 system of choice for targeted attacks.

Analysis date: December 14, 2024, 12:16:57
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
xor-url
cobaltstrike
generic
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows, 11 sections
MD5:

18D2B37B930A4006D4458BF5FDE9C111

SHA1:

D9291747CCF652D77498F0377D00A8D06428DB74

SHA256:

1EC9675C5D09C4A74E13C542238F9387B0D0F58223BE1D696DC9C9E7CC8F6CCE

SSDEEP:

6144:kcbdZRB0DfQZH5ELGlqEaiIdoZQqDhFYZ6d95JBGJtAPTlZ9RCq+qR6le:vbd1KOZ8ALDhFYI75JkJtEj3v+Q6s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • COBALTSTRIKE has been detected (YARA)

      • 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe (PID: 6548)
    • XORed URL has been found (YARA)

      • 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe (PID: 6548)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe (PID: 6548)
    • Reads the computer name

      • 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe (PID: 6548)
    • Checks proxy server information

      • 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe (PID: 6548)
    • Reads the software policy settings

      • 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe (PID: 6548)
    • Reads the machine GUID from the registry

      • 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe (PID: 6548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

CobalStrike

(PID) Process(6548) 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe
C2 (1)edwardscdn.azureedge.net/jquery-3.3.1.min.js
BeaconTypeHTTPS
Port443
SleepTime42000
MaxGetSize2801745
Jitter30
PublicKey-----BEGIN PUBLIC KEY----- MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC8UOF8H6f7Wac1kOa0E1tBkiDk 3C+qsn8BK6XQdbrlwuYWlBrPvy8aFbNRdIvdhFhfJ5KoNi8cY1vhsRt5QPlzcdGC pCAi4vGbGotvHXYRtFloATU2yHt8K8n5tI2kHENfrJEWARjX0rrnrIcJSS8lsX3r k092ccHdoyeJAT5vXQIDAQAB -----END PUBLIC KEY-----
DNS_strategyround-robin
DNS_strategy_rotate_seconds-1
DNS_strategy_fail_x-1
DNS_strategy_fail_seconds-1
SpawnTo00000000000000000000000000000000
Spawnto_x86%windir%\syswow64\dllhost.exe
Spawnto_x64%windir%\sysnative\dllhost.exe
CryptoScheme0
HttpGet_VerbGET
HttpPost_VerbPOST
HttpPostChunk0
Watermark77172588
bStageCleanupTrue
bCFGCautionFalse
UserAgentMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.2903.86
HttpPostUri/jquery-3.3.2.min.js
Malleable_C2_InstructionsRemove 1 bytes at the end, Remove 84 bytes from the beginning, Remove 3931 bytes from the beginning, Base64 URL-safe decode, XOR mask w/ random key
HttpGet_Metadata
ConstHeaders (3)Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://code.jquery.com/
Accept-Encoding: gzip, deflate
SessionId (3)base64url
prepend: __cfduid=
header: Cookie
HttpPost_Metadata
ConstHeaders (3)Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://code.jquery.com/
Accept-Encoding: gzip, deflate
SessionId (3)mask
base64url
parameter: __cfduid
Output (3)mask
base64url
print
SSH_BannerHost: edwardscdn.azureedge.net
bUsesCookies0001
Proxy_BehaviorUse IE settings
tcpFrameHeader0005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
smbFrameHeader0005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
KillDate0-0-0
bProcInject_StartRWXFalse
bProcInject_UseRWXFalse
bProcInject_MinAllocSize17500
ProcInject_PrependAppend_x869090..
ProcInject_PrependAppend_x649090..
ProcInject_Stub29b180d316c59ea2bfb9a4714c1e529f
ProcInject_AllocationMethodNtMapViewOfSection

xor-url

(PID) Process(6548) 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe
Decrypted-URLs (1)http://code.jquery.com/
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.2
ImageVersion: -
OSVersion: 4
EntryPoint: 0x14c0
UninitializedDataSize: 1024
InitializedDataSize: 421376
CodeSize: 49152
LinkerVersion: 2.36
PEType: PE32+
ImageFileCharacteristics: Executable, No line numbers, No symbols, Large address aware, No debug
TimeStamp: 2024:08:11 19:56:30+00:00
MachineType: AMD AMD64
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
118
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #COBALTSTRIKE 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe

Process information

PID
CMD
Path
Indicators
Parent process
6548"C:\Users\admin\Desktop\1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe" C:\Users\admin\Desktop\1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
CobalStrike
(PID) Process(6548) 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe
C2 (1)edwardscdn.azureedge.net/jquery-3.3.1.min.js
BeaconTypeHTTPS
Port443
SleepTime42000
MaxGetSize2801745
Jitter30
PublicKey-----BEGIN PUBLIC KEY----- MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC8UOF8H6f7Wac1kOa0E1tBkiDk 3C+qsn8BK6XQdbrlwuYWlBrPvy8aFbNRdIvdhFhfJ5KoNi8cY1vhsRt5QPlzcdGC pCAi4vGbGotvHXYRtFloATU2yHt8K8n5tI2kHENfrJEWARjX0rrnrIcJSS8lsX3r k092ccHdoyeJAT5vXQIDAQAB -----END PUBLIC KEY-----
DNS_strategyround-robin
DNS_strategy_rotate_seconds-1
DNS_strategy_fail_x-1
DNS_strategy_fail_seconds-1
SpawnTo00000000000000000000000000000000
Spawnto_x86%windir%\syswow64\dllhost.exe
Spawnto_x64%windir%\sysnative\dllhost.exe
CryptoScheme0
HttpGet_VerbGET
HttpPost_VerbPOST
HttpPostChunk0
Watermark77172588
bStageCleanupTrue
bCFGCautionFalse
UserAgentMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36 Edg/131.0.2903.86
HttpPostUri/jquery-3.3.2.min.js
Malleable_C2_InstructionsRemove 1 bytes at the end, Remove 84 bytes from the beginning, Remove 3931 bytes from the beginning, Base64 URL-safe decode, XOR mask w/ random key
HttpGet_Metadata
ConstHeaders (3)Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://code.jquery.com/
Accept-Encoding: gzip, deflate
SessionId (3)base64url
prepend: __cfduid=
header: Cookie
HttpPost_Metadata
ConstHeaders (3)Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://code.jquery.com/
Accept-Encoding: gzip, deflate
SessionId (3)mask
base64url
parameter: __cfduid
Output (3)mask
base64url
print
SSH_BannerHost: edwardscdn.azureedge.net
bUsesCookies0001
Proxy_BehaviorUse IE settings
tcpFrameHeader0005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
smbFrameHeader0005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
KillDate0-0-0
bProcInject_StartRWXFalse
bProcInject_UseRWXFalse
bProcInject_MinAllocSize17500
ProcInject_PrependAppend_x869090..
ProcInject_PrependAppend_x649090..
ProcInject_Stub29b180d316c59ea2bfb9a4714c1e529f
ProcInject_AllocationMethodNtMapViewOfSection
xor-url
(PID) Process(6548) 1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe
Decrypted-URLs (1)http://code.jquery.com/
Total events
3 329
Read events
3 329
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
28
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
104.126.37.171:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
2040
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6548
1ec9675c5d09c4a74e13c542238f9387b0d0f58223be1d696dc9c9e7cc8f6cce.exe
49.13.77.253:443
edwardscdn.azureedge.net
Hetzner Online GmbH
DE
whitelisted
3976
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
www.bing.com
  • 104.126.37.171
  • 104.126.37.176
  • 104.126.37.170
  • 104.126.37.161
  • 104.126.37.155
  • 104.126.37.163
  • 104.126.37.144
  • 104.126.37.160
  • 104.126.37.154
whitelisted
google.com
  • 172.217.18.14
whitelisted
edwardscdn.azureedge.net
  • 49.13.77.253
whitelisted

Threats

No threats detected
No debug info