analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

explorer.exe

Full analysis: https://app.any.run/tasks/37b99bb8-a81b-4298-bc78-b19ecc0adb0f
Verdict: Malicious activity
Threats:

Cobalt Strike is a legitimate penetration software toolkit developed by Forta. But its cracked versions are widely adopted by bad actors, who use it as a C2 system of choice for targeted attacks.

Analysis date: March 21, 2019, 10:32:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
cobaltstrike
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

2F7F1DC1E2A82FB6B9C012CABF3C6949

SHA1:

D172CC1FCD512D4D22A921C3487D3E2EEA1523C2

SHA256:

FB7F4162EE59EE2B23606BB50C560A8010DF95D3746C79B13F8200DE05E934AD

SSDEEP:

98304:/fIJHQckibw8SPLeTtSQo5Z8DERxrfExYzwOTR2MIYW6swN2+:XIJwcfMHLKy6txpOjJW6s4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • explorer.exe (PID: 2764)
    • COBALTSTRIKE was detected

      • explorer.exe (PID: 2764)
  • SUSPICIOUS

    • Loads Python modules

      • explorer.exe (PID: 2764)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 828)
    • Connects to unusual port

      • explorer.exe (PID: 2764)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • explorer.exe (PID: 828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.1)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x14e0
UninitializedDataSize: 51200
InitializedDataSize: 127488
CodeSize: 40448
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 0000:00:00 00:00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
TLS Callbacks: 2 callback(s) detected.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009DA4
0x00009E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.13306
.data
0x0000B000
0x00000034
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.584487
.rdata
0x0000C000
0x00004F68
0x00005000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.01236
.bss
0x00011000
0x0000C608
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0001E000
0x00000C1C
0x00000E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.7815
.CRT
0x0001F000
0x00000034
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.271114
.tls
0x00020000
0x00000020
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.175526
.rsrc
0x00021000
0x0000EEC8
0x0000F000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.51696

Resources

Title
Entropy
Size
Codepage
Language
Type
1
6.15653
3752
UNKNOWN
UNKNOWN
RT_ICON
2
6.44895
2216
UNKNOWN
UNKNOWN
RT_ICON
3
5.77742
1384
UNKNOWN
UNKNOWN
RT_ICON
4
7.95095
38188
UNKNOWN
UNKNOWN
RT_ICON
5
6.0521
9640
UNKNOWN
UNKNOWN
RT_ICON
6
6.15081
4264
UNKNOWN
UNKNOWN
RT_ICON
7
6.39466
1128
UNKNOWN
UNKNOWN
RT_ICON
101
2.71858
104
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.dll
USER32.dll
WS2_32.dll
msvcrt.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start explorer.exe #COBALTSTRIKE explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
828"C:\Users\admin\AppData\Local\Temp\explorer.exe" C:\Users\admin\AppData\Local\Temp\explorer.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2764"C:\Users\admin\AppData\Local\Temp\explorer.exe" C:\Users\admin\AppData\Local\Temp\explorer.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
24
Read events
16
Write events
8
Delete events
0

Modification events

(PID) Process:(2764) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2764) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2764) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2764) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
13
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\Crypto.Cipher._AES.pydexecutable
MD5:3C4AB2E06FEB6E4CA1B7A1244055671A
SHA256:C7E4194470A677304FAD05C771654E6986C32BC29A04C3C4C52594172D83CB23
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\PowEr.exe.manifestxml
MD5:20B80D0D515F1065A140E700CAC2247A
SHA256:D679C229B36976A0EC75913418CFAAD3C902A480CF9E78D0EAB41306A46B54D1
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\base_library.zipcompressed
MD5:970206D673F594E05030A2B817DDE743
SHA256:E6D3C07CC9BDBF92E68A2AAC0F716E08ACAFCC3FD2DF10BCA342BEB3D4410073
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\Crypto.Cipher._DES.pydexecutable
MD5:F44EC591110D1ED9967D3788F6050AE8
SHA256:EFB0DDB1965FB7F046C14DB33DF34706537DE16B58763239C7FB73B77B46AE92
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\python34.dllexecutable
MD5:F281DEA56E47E9612CDCA33D0C2E6AB0
SHA256:CE559F72BF1FC7B72F3DB4B814320D3902F607098C06141901277A07976B59F7
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_hashlib.pydexecutable
MD5:82AE4E8208D58BFFC95F68C2C1D8F280
SHA256:2C905F0809749F5494B2A638A8551AF3D914A148D282FC3DA9D68CE12D067EB9
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_socket.pydexecutable
MD5:EBC931925D333427E182EB58EB4CECCE
SHA256:E29CC2340A9577F82C45ABE6707E2817575EE02AC374F4864885410D411E6BEA
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\pyexpat.pydexecutable
MD5:B67B56F9D69DB0E8EDA23376DB188BE2
SHA256:5906394063DF3355F8808ADEAE7786149E29C61ABFF031E7685FE3D62733CFDA
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_ctypes.pydexecutable
MD5:5D1BC1BE2F02B4A2890E921AF15190D2
SHA256:97C3CDEF6D28AD19C0DACFF15DD66F874FE73C8767D88F3BC7C0BDE794D857DA
828explorer.exeC:\Users\admin\AppData\Local\Temp\_MEI8282\_bz2.pydexecutable
MD5:FB47D434EDB65E28D9A05381F646DC01
SHA256:2E0CDAB46BF899F8A433D57643D909C3883F95E32CA37817BF4F9E72D84A5A5F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2764
explorer.exe
GET
200
185.25.50.168:4444
http://185.25.50.168:4444/cx
LT
malicious
2764
explorer.exe
GET
200
185.25.50.168:4444
http://185.25.50.168:4444/Nd9q
LT
binary
205 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2764
explorer.exe
185.25.50.168:4444
Informacines sistemos ir technologijos, UAB
LT
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2764
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] Cobalt Strike Beacon Observed
1 ETPRO signatures available at the full report
No debug info