File name:

【注册信息】超超临界电站用材料多尺度云计算平台.exe

Full analysis: https://app.any.run/tasks/fe50ce02-4ae6-4b4a-a0e6-c667339b69b1
Verdict: Malicious activity
Threats:

Cobalt Strike is a legitimate penetration software toolkit developed by Forta. But its cracked versions are widely adopted by bad actors, who use it as a C2 system of choice for targeted attacks.

Analysis date: July 30, 2024, 03:30:34
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
cobaltstrike
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64, for MS Windows
MD5:

69F8BF71DF3201A0D6AC35A222C81EF9

SHA1:

6814CDEA5C5047F24E180BDD7416919D850402F6

SHA256:

8199FEB3E9F9A418F0E49976FC41DA75F48F1848684072D431841635FA508058

SSDEEP:

98304:5SIx0xJHTK5anFaOhAp8PIT+oW082XlJvZSCILIvdsPFu+/3vL8ZrSAzPuqEtIzy:yyE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • COBALTSTRIKE has been detected (YARA)

      • 【注册信息】超超临界电站用材料多尺度云计算平台.exe (PID: 3848)
    • Drops the executable file immediately after the start

      • 【注册信息】超超临界电站用材料多尺度云计算平台.exe (PID: 3848)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • 【注册信息】超超临界电站用材料多尺度云计算平台.exe (PID: 3848)
    • Checks Windows Trust Settings

      • 【注册信息】超超临界电站用材料多尺度云计算平台.exe (PID: 3848)
  • INFO

    • Checks supported languages

      • 【注册信息】超超临界电站用材料多尺度云计算平台.exe (PID: 3848)
    • Checks proxy server information

      • 【注册信息】超超临界电站用材料多尺度云计算平台.exe (PID: 3848)
      • slui.exe (PID: 2112)
    • Reads the computer name

      • 【注册信息】超超临界电站用材料多尺度云计算平台.exe (PID: 3848)
    • Reads the software policy settings

      • 【注册信息】超超临界电站用材料多尺度云计算平台.exe (PID: 3848)
      • slui.exe (PID: 2112)
    • Reads the machine GUID from the registry

      • 【注册信息】超超临界电站用材料多尺度云计算平台.exe (PID: 3848)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

CobalStrike

(PID) Process(3848) 【注册信息】超超临界电站用材料多尺度云计算平台.exe
C2 (9)121.207.229.220/api/getit
58.218.215.185/api/getit
121.29.38.231/api/getit
118.180.56.232/api/getit
180.163.146.88/api/getit
182.242.49.114/api/getit
221.178.6.235/api/getit
61.160.192.83/api/getit
116.153.66.82/api/getit
BeaconTypeHTTPS
Port443
SleepTime45000
MaxGetSize1398104
Jitter37
PublicKey-----BEGIN PUBLIC KEY----- MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCJcdaOJCfDocZYHayXU+K4WGz2 QgFIfBmiaMB6nGXi0mj3FGHXOkSKy+dqKQNYJ7QPHlFESOH2MGDDylZ4DjALGft2 helD4RctH0Dg2zAP7XkKo6csmCZMLHqVBiX+GGJZnQOwE2WXmE6+ve93UehFUBp1 BAXdvrcNIPNg8RKcYwIDAQAB -----END PUBLIC KEY-----
DNS_strategyround-robin
DNS_strategy_rotate_seconds-1
DNS_strategy_fail_x-1
DNS_strategy_fail_seconds-1
SpawnTo00000000000000000000000000000000
Spawnto_x86%windir%\syswow64\dllhost.exe
Spawnto_x64%windir%\sysnative\dllhost.exe
CryptoScheme0
HttpGet_VerbGET
HttpPost_VerbPOST
HttpPostChunk0
Watermark987654321
bStageCleanupTrue
bCFGCautionFalse
UserAgentMozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/5.0)
HttpPostUri/api/postit
Malleable_C2_InstructionsBase64 decode
HttpGet_Metadata
ConstHeaders (1)Accept: */*
SessionId (3)base64
prepend: SESSIONID=
header: Cookie
HttpPost_Metadata
ConstHeaders (1)Accept: */*
SessionId (3)base64
prepend: JSESSION=
header: Cookie
Output (2)base64
print
SSH_BannerHost: aigrepack.cn
bUsesCookies0001
Proxy_BehaviorUse direct connection
tcpFrameHeader0005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
smbFrameHeader0005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
KillDate0-0-0
bProcInject_StartRWXFalse
bProcInject_UseRWXFalse
bProcInject_MinAllocSize17500
ProcInject_PrependAppend_x869090..
ProcInject_PrependAppend_x649090..
ProcInject_Stub3168a134f2bc8f773f6274cb54f59efd
ProcInject_AllocationMethodNtMapViewOfSection
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 0000:00:00 00:00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 3
CodeSize: 2295808
InitializedDataSize: 242688
UninitializedDataSize: -
EntryPoint: 0x6d4c0
OSVersion: 6.1
ImageVersion: 1
SubsystemVersion: 6.1
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
139
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #COBALTSTRIKE 【注册信息】超超临界电站用材料多尺度云计算平台.exe slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
2112C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3848"C:\Users\admin\AppData\Local\Temp\【注册信息】超超临界电站用材料多尺度云计算平台.exe" C:\Users\admin\AppData\Local\Temp\【注册信息】超超临界电站用材料多尺度云计算平台.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\【注册信息】超超临界电站用材料多尺度云计算平台.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\bcryptprimitives.dll
c:\windows\system32\winmm.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\rpcrt4.dll
CobalStrike
(PID) Process(3848) 【注册信息】超超临界电站用材料多尺度云计算平台.exe
C2 (9)121.207.229.220/api/getit
58.218.215.185/api/getit
121.29.38.231/api/getit
118.180.56.232/api/getit
180.163.146.88/api/getit
182.242.49.114/api/getit
221.178.6.235/api/getit
61.160.192.83/api/getit
116.153.66.82/api/getit
BeaconTypeHTTPS
Port443
SleepTime45000
MaxGetSize1398104
Jitter37
PublicKey-----BEGIN PUBLIC KEY----- MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCJcdaOJCfDocZYHayXU+K4WGz2 QgFIfBmiaMB6nGXi0mj3FGHXOkSKy+dqKQNYJ7QPHlFESOH2MGDDylZ4DjALGft2 helD4RctH0Dg2zAP7XkKo6csmCZMLHqVBiX+GGJZnQOwE2WXmE6+ve93UehFUBp1 BAXdvrcNIPNg8RKcYwIDAQAB -----END PUBLIC KEY-----
DNS_strategyround-robin
DNS_strategy_rotate_seconds-1
DNS_strategy_fail_x-1
DNS_strategy_fail_seconds-1
SpawnTo00000000000000000000000000000000
Spawnto_x86%windir%\syswow64\dllhost.exe
Spawnto_x64%windir%\sysnative\dllhost.exe
CryptoScheme0
HttpGet_VerbGET
HttpPost_VerbPOST
HttpPostChunk0
Watermark987654321
bStageCleanupTrue
bCFGCautionFalse
UserAgentMozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/5.0)
HttpPostUri/api/postit
Malleable_C2_InstructionsBase64 decode
HttpGet_Metadata
ConstHeaders (1)Accept: */*
SessionId (3)base64
prepend: SESSIONID=
header: Cookie
HttpPost_Metadata
ConstHeaders (1)Accept: */*
SessionId (3)base64
prepend: JSESSION=
header: Cookie
Output (2)base64
print
SSH_BannerHost: aigrepack.cn
bUsesCookies0001
Proxy_BehaviorUse direct connection
tcpFrameHeader0005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
smbFrameHeader0005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
KillDate0-0-0
bProcInject_StartRWXFalse
bProcInject_UseRWXFalse
bProcInject_MinAllocSize17500
ProcInject_PrependAppend_x869090..
ProcInject_PrependAppend_x649090..
ProcInject_Stub3168a134f2bc8f773f6274cb54f59efd
ProcInject_AllocationMethodNtMapViewOfSection
Total events
4 345
Read events
4 337
Write events
8
Delete events
0

Modification events

(PID) Process:(3848) 【注册信息】超超临界电站用材料多尺度云计算平台.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3848) 【注册信息】超超临界电站用材料多尺度云计算平台.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3848) 【注册信息】超超临界电站用材料多尺度云计算平台.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3848) 【注册信息】超超临界电站用材料多尺度云计算平台.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
43
DNS requests
24
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4424
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
3676
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
4132
OfficeClickToRun.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEApDqVCbATUviZV57HIIulA%3D
unknown
whitelisted
5368
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6804
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
131.253.33.254:443
a-ring-fallback.msedge.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
1292
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
95.100.146.8:443
www.bing.com
Akamai International B.V.
CZ
unknown
6012
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4520
slui.exe
40.91.76.224:443
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
1996
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1644
slui.exe
40.91.76.224:443
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3952
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:137
whitelisted

DNS requests

Domain
IP
Reputation
t-ring-fdv2.msedge.net
  • 13.107.237.254
unknown
a-ring-fallback.msedge.net
  • 131.253.33.254
unknown
settings-win.data.microsoft.com
  • 51.104.136.2
  • 40.127.240.158
whitelisted
www.bing.com
  • 95.100.146.8
  • 95.100.146.34
whitelisted
google.com
  • 142.250.185.78
whitelisted
downloadlog.oss-cn-chengdu.aliyuncs.com
  • 47.108.5.112
unknown
fp-afd-nocache-ccp.azureedge.net
  • 13.107.246.60
whitelisted
login.live.com
  • 20.190.159.0
  • 20.190.159.23
  • 20.190.159.4
  • 40.126.31.73
  • 20.190.159.73
  • 40.126.31.69
  • 40.126.31.67
  • 20.190.159.68
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
client.wns.windows.com
  • 40.115.3.253
whitelisted

Threats

PID
Process
Class
Message
2284
svchost.exe
Misc activity
ET INFO DNS Query to Alibaba Cloud CDN Domain (aliyuncs .com)
3848
【注册信息】超超临界电站用材料多尺度云计算平台.exe
Misc activity
ET INFO Observed Alibaba Cloud CDN Domain (aliyuncs .com in TLS SNI)
No debug info