File name:

aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d

Full analysis: https://app.any.run/tasks/b4711584-f26c-4498-8414-8c9ceee339c7
Verdict: Malicious activity
Threats:

A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices.

Analysis date: December 13, 2024, 20:14:02
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
cobaltstrike
backdoor
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 8 sections
MD5:

0EC509796F2F66B4F1A76D8042C36D31

SHA1:

DCA7CABBD5DDF25B8D20D5E324484EBDDD00C1B9

SHA256:

AABEE169CD7B53AEF7248247E05010B95EFB5A4DE946B28FE901CB5254DFE67D

SSDEEP:

12288:peaEaDEiSWJ55FGzxF0dakIFYeezNyZ0lb+S95Q9ILbvvF:pPDEAFGDuzyZ4+SrQ9Il

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • COBALTSTRIKE has been detected (SURICATA)

      • aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe (PID: 6296)
    • Connects to the CnC server

      • aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe (PID: 6296)
  • SUSPICIOUS

    • Contacting a server suspected of hosting an CnC

      • aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe (PID: 6296)
    • Executes application which crashes

      • aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe (PID: 6296)
    • Reads security settings of Internet Explorer

      • aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe (PID: 6296)
  • INFO

    • Checks supported languages

      • aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe (PID: 6296)
    • Reads the computer name

      • aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe (PID: 6296)
    • Checks proxy server information

      • WerFault.exe (PID: 6472)
      • aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe (PID: 6296)
    • Reads the software policy settings

      • WerFault.exe (PID: 6472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:12:12 06:52:09+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.42
CodeSize: 521216
InitializedDataSize: 138240
UninitializedDataSize: -
EntryPoint: 0x2e1e
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
116
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #COBALTSTRIKE aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe werfault.exe

Process information

PID
CMD
Path
Indicators
Parent process
6296"C:\Users\admin\Desktop\aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe" C:\Users\admin\Desktop\aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
Modules
Images
c:\users\admin\desktop\aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\wininet.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
6472C:\WINDOWS\system32\WerFault.exe -u -p 6296 -s 1084C:\Windows\System32\WerFault.exe
aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\cryptsp.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
Total events
6 441
Read events
6 441
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
6472WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_aabee169cd7b53ae_9efbe0df444d4cd58ea197a19c6efa8d316f4dc_325a5157_40e7c797-7e9e-43fd-8a03-263863093b71\Report.wer
MD5:
SHA256:
6472WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe.6296.dmpbinary
MD5:A21AFA032B69DA900FB2452C9E87F43D
SHA256:317D1EF0FF14CA08400ED9D6CF235E709E3215FEC408493B17F202257775FD66
6472WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER6B22.tmp.WERInternalMetadata.xmlxml
MD5:DBCCC528E756A731796447841406FEB7
SHA256:202FC3B8CD78BC273D7B588245CCE756D829B2D58FD523814A675D2F24FA2C94
6472WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER6B61.tmp.xmlxml
MD5:854B0F432CCE700884166BA38A9D46D3
SHA256:D2AC23E3B19BF5C7491621D156C3981549815A767A06E04D11A854859FFCC4E1
6472WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER6A08.tmp.dmpbinary
MD5:88C093AD176C68D043E38CC42D253799
SHA256:6B8E6A83E3354C0BDF9ED67FA3BEA4BE2DA16A0ED98E357A27EEAFA6085A7094
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
22
DNS requests
6
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4500
RUXIMICS.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
4500
RUXIMICS.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
6296
aabee169cd7b53aef7248247e05010b95efb5a4de946b28fe901cb5254dfe67d.exe
192.168.158.128:80
unknown
6472
WerFault.exe
52.182.143.212:443
watson.events.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4500
RUXIMICS.exe
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4500
RUXIMICS.exe
88.221.169.152:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
google.com
  • 172.217.23.110
whitelisted
watson.events.data.microsoft.com
  • 52.182.143.212
whitelisted
crl.microsoft.com
  • 2.16.241.19
  • 2.16.241.12
whitelisted
www.microsoft.com
  • 88.221.169.152
whitelisted
self.events.data.microsoft.com
  • 40.79.173.41
whitelisted

Threats

PID
Process
Class
Message
Malware Command and Control Activity Detected
ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M3
No debug info