File name:

85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc.zip

Full analysis: https://app.any.run/tasks/37ac7105-a41e-4439-8cba-6e120ab40e38
Verdict: Malicious activity
Threats:

Cobalt Strike is a legitimate penetration software toolkit developed by Forta. But its cracked versions are widely adopted by bad actors, who use it as a C2 system of choice for targeted attacks.

Analysis date: May 15, 2025, 14:33:24
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
arch-exec
cobaltstrike
Indicators:
MIME: application/zip
File info: Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
MD5:

1C19D659E60A1416473A87E31C41AF9F

SHA1:

81F8CB0E6BCF88EC081434392EE5DD74093E13E1

SHA256:

41B6D95EABAD95576E217165AC7E91E690A552C5B55FAC8269D5C695B9E18666

SSDEEP:

192:fb7h/OsvdJJ1TA3lomP2L0fnN7wS90KaVkqodPVnV:gsh1M1xvfph65VkD9nV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • COBALTSTRIKE has been detected (YARA)

      • WerFault.exe (PID: 7612)
  • SUSPICIOUS

    • Executes application which crashes

      • WerFault.exe (PID: 5552)
      • WerFault.exe (PID: 4120)
      • WerFault.exe (PID: 7612)
    • Application launched itself

      • WerFault.exe (PID: 4120)
      • WerFault.exe (PID: 5552)
      • WerFault.exe (PID: 7612)
  • INFO

    • Manual execution by a user

      • kerbupdate.exe (PID: 4620)
      • WinRAR.exe (PID: 6972)
      • WinRAR.exe (PID: 1276)
      • kerbupdate.exe (PID: 1532)
      • kerbupdate.exe (PID: 7756)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6972)
    • Checks supported languages

      • kerbupdate.exe (PID: 1532)
      • kerbupdate.exe (PID: 4620)
      • kerbupdate.exe (PID: 7756)
    • Reads the computer name

      • kerbupdate.exe (PID: 1532)
      • kerbupdate.exe (PID: 4620)
      • kerbupdate.exe (PID: 7756)
    • Reads the software policy settings

      • slui.exe (PID: 7524)
      • slui.exe (PID: 4408)
      • WerFault.exe (PID: 5552)
      • WerFault.exe (PID: 7612)
    • Reads the machine GUID from the registry

      • kerbupdate.exe (PID: 1532)
      • kerbupdate.exe (PID: 7756)
      • kerbupdate.exe (PID: 4620)
    • Checks proxy server information

      • WerFault.exe (PID: 4120)
      • slui.exe (PID: 4408)
      • WerFault.exe (PID: 5552)
      • WerFault.exe (PID: 7612)
    • Creates files or folders in the user directory

      • WerFault.exe (PID: 2140)
    • Reads security settings of Internet Explorer

      • WerFault.exe (PID: 4120)
      • WerFault.exe (PID: 5552)
      • WerFault.exe (PID: 7612)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

CobalStrike

(PID) Process(7612) WerFault.exe
C2azure-abceg2bzbphegfhp.z01.azurefd.net:443/Lp2o
HeadersUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.132 Safari/537.36 Edg/80.0.361.66
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 51
ZipBitFlag: 0x0003
ZipCompression: Unknown (99)
ZipModifyDate: 2025:05:15 14:31:08
ZipCRC: 0xaaf4ae5e
ZipCompressedSize: 6546
ZipUncompressedSize: 6571
ZipFileName: 85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc.zip
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
155
Monitored processes
16
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs sppextcomobj.exe no specs slui.exe winrar.exe no specs rundll32.exe no specs winrar.exe kerbupdate.exe no specs slui.exe kerbupdate.exe werfault.exe werfault.exe no specs werfault.exe werfault.exe no specs kerbupdate.exe no specs #COBALTSTRIKE werfault.exe werfault.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
720C:\WINDOWS\System32\rundll32.exe C:\WINDOWS\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
1276"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc.zip" "?\"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
1532"C:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\kerbupdate.exe" C:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\kerbupdate.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Himalaya
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\kerbupdate.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2140C:\WINDOWS\system32\WerFault.exe -u -p 4120 -s 1432C:\Windows\System32\WerFault.exeWerFault.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\cryptsp.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
4120C:\Windows\System32\WerFault.exeC:\Windows\System32\WerFault.exe
kerbupdate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
3221225477
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptsp.dll
4408C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
4620"C:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\kerbupdate.exe" C:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\kerbupdate.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Himalaya
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\kerbupdate.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
5552C:\Windows\System32\WerFault.exeC:\Windows\System32\WerFault.exe
kerbupdate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Problem Reporting
Exit code:
3221225477
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
6972"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc.zip" "?C:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
7352"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc.zipC:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
Total events
9 405
Read events
9 318
Write events
51
Delete events
36

Modification events

(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc.zip
(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\DialogEditHistory\ExtrPath
Operation:delete valueName:15
Value:
(PID) Process:(7352) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\DialogEditHistory\ExtrPath
Operation:delete valueName:14
Value:
Executable files
1
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2140WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_WerFault.exe_4e2399053c22d77fe51516f1dd077bebeda30_f11bf3e3_f07edac6-dc91-4ced-937a-d797ecc8529d\Report.wer
MD5:
SHA256:
2140WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER5F3.tmp.dmpbinary
MD5:203FDFEED612458A022382E3F96783CB
SHA256:19547F015FD4EEFD63A6283B23FF8314005C8EE4F24DDF6047A05D5961F1272D
2140WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER6CF.tmp.WERInternalMetadata.xmlbinary
MD5:C6EA9ED17D3ADEF5AB9703A62ABF73CE
SHA256:901482A09C8626CCA8E24B82E4CAB34E3E831C842D311F60AC9214E358E1B54E
2140WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\WerFault.exe.4120.dmpbinary
MD5:809190B4D9309FAFBBAC298353CF2D2E
SHA256:4870FE170CBB698FCF9AE0B64CFBE674C10FCE9D0843F066F1ED5F4D7A1B75C0
2140WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER6EF.tmp.xmlxml
MD5:7F253051CC6ED27B7CAE98B51570AF05
SHA256:802A577F176467FE306C931727C4D18165B919FACAD7605E9ACE5EE327FDF6F4
1276WinRAR.exeC:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc.zipcompressed
MD5:1F9185ED17329BEC25C1F9D796C408F9
SHA256:85755191AACFE4A43EFB62A310EDFB5BB4A722A876FAC48D6447628F75F20ACC
6972WinRAR.exeC:\Users\admin\Desktop\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\85755191aacfe4a43efb62a310edfb5bb4a722a876fac48d6447628f75f20acc\kerbupdate.exeexecutable
MD5:D23229C23CCAA0B2DBB2521E40F1E389
SHA256:75B874795ED95BA952A46F445E219811DB0B7AAE3903BA39A59BCE7A81C7E9C6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
25
DNS requests
19
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.48.23.166:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2104
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
8080
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
8080
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
5496
MoUsoCoreWorker.exe
23.48.23.166:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:137
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
2800
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
20.190.160.132:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.48.23.166
  • 23.48.23.185
  • 23.48.23.181
  • 23.48.23.173
  • 23.48.23.190
  • 23.48.23.176
  • 23.48.23.183
  • 23.48.23.174
  • 23.48.23.180
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.160.132
  • 20.190.160.130
  • 40.126.32.68
  • 20.190.160.67
  • 20.190.160.131
  • 40.126.32.134
  • 20.190.160.66
  • 20.190.160.64
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.3.187.198
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
  • 20.83.72.98
whitelisted
nexusrules.officeapps.live.com
  • 52.111.229.19
whitelisted

Threats

PID
Process
Class
Message
4120
WerFault.exe
Not Suspicious Traffic
INFO [ANY.RUN] Azure Front Door domain observed in TLS SNI ( .azurefd .net)
5552
WerFault.exe
Not Suspicious Traffic
INFO [ANY.RUN] Azure Front Door domain observed in TLS SNI ( .azurefd .net)
7612
WerFault.exe
Not Suspicious Traffic
INFO [ANY.RUN] Azure Front Door domain observed in TLS SNI ( .azurefd .net)
No debug info