File name:

9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120

Full analysis: https://app.any.run/tasks/41bf162d-87c4-49c7-91ce-052b83955c40
Verdict: Malicious activity
Threats:

Cobalt Strike is a legitimate penetration software toolkit developed by Forta. But its cracked versions are widely adopted by bad actors, who use it as a C2 system of choice for targeted attacks.

Analysis date: December 13, 2024, 20:30:54
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
cobaltstrike
golang
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (console) x86-64, for MS Windows, 8 sections
MD5:

B17122C08331B7E5D1FDBAC279602240

SHA1:

6E9E020797F962C2478A6C110094226A5294841D

SHA256:

9D917686B9095E9FB818E7D2582A7BBBD266EAB3D06F1E5CFD03EDD04F426120

SSDEEP:

24576:8k+VtuzMcFqa0fMSbeumIcsGIqiTvpJwkpm7bjn1tgeJUcUUBR:8k+VMzMcFqRMS6u0Iq6RJ7paR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • COBALTSTRIKE has been detected (YARA)

      • 9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe (PID: 1920)
  • SUSPICIOUS

    • Connects to unusual port

      • 9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe (PID: 1920)
  • INFO

    • Checks supported languages

      • 9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe (PID: 1920)
    • Application based on Golang

      • 9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe (PID: 1920)
    • Reads the computer name

      • 9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe (PID: 1920)
    • Checks proxy server information

      • 9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe (PID: 1920)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 0000:00:00 00:00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 3
CodeSize: 522752
InitializedDataSize: 34816
UninitializedDataSize: -
EntryPoint: 0x6c300
OSVersion: 6.1
ImageVersion: 1
SubsystemVersion: 6.1
Subsystem: Windows command line
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
118
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #COBALTSTRIKE 9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1920"C:\Users\admin\Desktop\9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe" C:\Users\admin\Desktop\9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
2
Modules
Images
c:\users\admin\desktop\9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\bcryptprimitives.dll
c:\windows\system32\powrprof.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\umpdc.dll
8\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exe9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
375
Read events
375
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
19
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
640
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4712
MoUsoCoreWorker.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
1920
9d917686b9095e9fb818e7d2582a7bbbd266eab3d06f1e5cfd03edd04f426120.exe
192.168.88.129:5555
unknown
640
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
88.221.169.152:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4712
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 4.231.128.59
whitelisted
google.com
  • 142.250.186.174
whitelisted
crl.microsoft.com
  • 2.16.241.19
  • 2.16.241.12
whitelisted
www.microsoft.com
  • 88.221.169.152
whitelisted
self.events.data.microsoft.com
  • 104.208.16.90
whitelisted

Threats

No threats detected
No debug info