File name:

we.exe

Full analysis: https://app.any.run/tasks/cc2e9b48-9908-4fa4-9d6f-a8a7bb81b1ef
Verdict: Malicious activity
Threats:

Cobalt Strike is a legitimate penetration software toolkit developed by Forta. But its cracked versions are widely adopted by bad actors, who use it as a C2 system of choice for targeted attacks.

Analysis date: June 11, 2024, 08:32:00
OS: Windows 11 Professional (build: 22000, 64 bit)
Tags:
cobaltstrike
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64, for MS Windows
MD5:

E62157F5FD27534CCE24895BCD7BC34A

SHA1:

C69DEB84BAD205A5D35ABFB1EF441C9FAA8D8FDB

SHA256:

E17488B7B3C9A600DCA703CF0AEB28A4CD8FA229E931EDBC206F6EF3FD66B03B

SSDEEP:

49152:7ohxx8sxwz6+DE6FzSkLbfy1akWuFkEgTAG0eIoQcSbcf3dwSZiUeKkfQGG0eVvs:0x8sxP+ZSkvkWp9TAG0HoQcSbcf3N09

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • we.exe (PID: 3696)
    • COBALTSTRIKE has been detected (YARA)

      • we.exe (PID: 3696)
  • SUSPICIOUS

    • Starts a Microsoft application from unusual location

      • we.exe (PID: 3696)
    • Process drops legitimate windows executable

      • we.exe (PID: 3696)
    • Reads the Internet Settings

      • we.exe (PID: 3696)
    • Reads security settings of Internet Explorer

      • we.exe (PID: 3696)
  • INFO

    • Checks supported languages

      • MiniSearchHost.exe (PID: 3440)
      • we.exe (PID: 3696)
    • Reads the computer name

      • we.exe (PID: 3696)
      • MiniSearchHost.exe (PID: 3440)
    • Checks proxy server information

      • we.exe (PID: 3696)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:04:23 02:09:22+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.38
CodeSize: 1987072
InitializedDataSize: 1836032
UninitializedDataSize: -
EntryPoint: 0x1ad1e0
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 12.0.19041.1
ProductVersionNumber: 12.0.19041.1
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Media Player Setup Utility
FileVersion: 12.0.19041.1 (WinBuild.160101.0800)
InternalName: unregmp2.exe
LegalCopyright: ? Microsoft Corporation. All rights reserved.
OriginalFileName: unregmp2.exe
ProductName: Microsoft? Windows? Operating System
ProductVersion: 12.0.19041.1
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
94
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #COBALTSTRIKE we.exe minisearchhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3440"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mcaC:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Version:
421.22500.3595.0
Modules
Images
c:\windows\systemapps\microsoftwindows.client.cbs_cw5n1h2txyewy\minisearchhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\program files\windowsapps\microsoft.vclibs.140.00_14.0.30704.0_x64__8wekyb3d8bbwe\vcruntime140_app.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\msvcrt.dll
3696"C:\Users\admin\AppData\Local\Temp\we.exe" C:\Users\admin\AppData\Local\Temp\we.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Windows Media Player Setup Utility
Version:
12.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\we.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
Total events
3 739
Read events
3 728
Write events
11
Delete events
0

Modification events

(PID) Process:(3696) we.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3696) we.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3696) we.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3696) we.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3440) MiniSearchHost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\TIP\AggregateResults
Operation:writeName:data
Value:
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
(PID) Process:(3440) MiniSearchHost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\TIP\AggregateResults
Operation:writeName:data
Value:
(PID) Process:(3440) MiniSearchHost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\TIP\AggregateResults
Operation:writeName:timestamp
Value:
425D696600000000
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
23
DNS requests
9
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3984
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
unknown
1332
svchost.exe
GET
200
88.221.110.216:80
http://www.msftconnecttest.com/connecttest.txt
unknown
unknown
3984
svchost.exe
GET
304
95.101.54.105:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?b9ee5475c4affcc6
unknown
unknown
2868
OfficeClickToRun.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
unknown
1088
svchost.exe
POST
403
2.19.105.250:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
1088
svchost.exe
POST
403
2.19.105.250:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
1088
svchost.exe
POST
403
2.19.105.250:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
1088
svchost.exe
POST
403
2.19.105.250:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
1088
svchost.exe
POST
403
2.19.105.250:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
1088
svchost.exe
POST
403
2.19.105.250:80
http://go.microsoft.com/fwlink/?LinkID=252669&clcid=0x409
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4552
svchost.exe
239.255.255.250:1900
unknown
1332
svchost.exe
88.221.110.147:80
Akamai International B.V.
DE
unknown
1332
svchost.exe
88.221.110.216:80
Akamai International B.V.
DE
unknown
3984
svchost.exe
40.126.31.69:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
3984
svchost.exe
95.101.54.105:80
ctldl.windowsupdate.com
Akamai International B.V.
DE
unknown
3984
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
1088
svchost.exe
2.19.105.250:80
go.microsoft.com
AKAMAI-AS
DE
unknown
2844
svchost.exe
13.89.179.11:443
v10.events.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
2844
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2868
OfficeClickToRun.exe
13.89.179.8:443
self.events.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown

DNS requests

Domain
IP
Reputation
login.live.com
  • 40.126.31.69
  • 40.126.31.71
  • 20.190.159.0
  • 20.190.159.23
  • 20.190.159.4
  • 20.190.159.71
  • 40.126.31.73
  • 20.190.159.2
whitelisted
ctldl.windowsupdate.com
  • 95.101.54.105
  • 95.101.54.113
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 2.19.105.250
whitelisted
v10.events.data.microsoft.com
  • 13.89.179.11
whitelisted
settings-win.data.microsoft.com
  • 20.73.194.208
whitelisted
self.events.data.microsoft.com
  • 13.89.179.8
whitelisted
fs.microsoft.com
  • 184.28.90.27
whitelisted

Threats

PID
Process
Class
Message
1332
svchost.exe
Misc activity
ET INFO Microsoft Connection Test
No debug info