Windows Analysis Report
05#U7248.exe

Overview

General Information

Sample Name: 05#U7248.exe
Analysis ID: 632996
MD5: e178cc94333d536aaf159b641ab71b2c
SHA1: 00b9b0cc846add4164dde07a4b03e357118a3126
SHA256: 2e5364644255681ae085c113b6d88e4d3bc1db18d3ef8c06b8264194a39687e9
Tags: CobaltStrikeexe
Infos:

Detection

CobaltStrike
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Deletes itself after installation
C2 URLs / IPs found in malware configuration
Self deletion via cmd delete
Yara signature match
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Sample execution stops while process was sleeping (likely an evasion)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmp Malware Configuration Extractor: CobaltStrike {"C2Server": "http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js", "User Agent": "User-Agent: Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/5.0)\r\n"}
Source: 05#U7248.exe Virustotal: Detection: 8% Perma Link
Source: 05#U7248.exe, 00000000.00000002.421025661.00007FF7E2598000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: -----BEGIN PUBLIC KEY-----
Source: 05#U7248.exe Static PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: powerpnt.exe Memory has grown: Private usage: 1MB later: 114MB

Networking

barindex
Source: Malware configuration extractor URLs: http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: http://api.qiniu.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: http://fusion.qiniuapi.com
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: http://iovip.qbox.me
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: http://rs.qbox.me
Source: 05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1
Source: 05#U7248.exe, 00000000.00000002.420341419.000001A6926D8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1-1001SP1
Source: 05#U7248.exe, 00000000.00000002.420341419.000001A6926D8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1_PM
Source: 05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1da
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: http://rs.qbox.mehttp://rsf.qbox.mehttp://api.qiniu.comhttp://fusion.qiniuapi.comhttp://uc.qbox.meht
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: http://rsf.qbox.me
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: http://uc.qbox.me
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: http://upload.qiniup.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.aadrm.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.aadrm.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.cortana.ai
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.office.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.onedrive.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://augloop.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://augloop.office.com/v2
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://cdn.entity.
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://clients.config.office.net/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://config.edge.skype.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://cortana.ai
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://cortana.ai/api
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://cr.office.com
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: https://curl.se/docs/alt-svc.html
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: https://curl.se/docs/hsts.html
Source: 05#U7248.exe, 05#U7248.exe.0.dr String found in binary or memory: https://curl.se/docs/http-cookies.html
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://dev.cortana.ai
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://devnull.onenote.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://directory.services.
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://edu-mathreco-prod.trafficmanager.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://edu-mathsolver-prod.trafficmanager.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://graph.windows.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://graph.windows.net/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://invites.office.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://lifecycle.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://login.windows.local
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://management.azure.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://management.azure.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://messaging.office.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://ncus.contentsync.
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://officeapps.live.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://onedrive.live.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://osi.office.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://otelrules.azureedge.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://outlook.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://outlook.office.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://outlook.office365.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://outlook.office365.com/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://powerlift.acompli.net
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://roaming.edog.
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 05#U7248.exe, 0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.520031538.000002BB3EE88000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/
Source: 05#U7248.exe, 0000000F.00000002.520010148.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js
Source: 05#U7248.exe, 0000000F.00000002.520010148.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js.com
Source: 05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js0
Source: 05#U7248.exe, 0000000F.00000003.517727699.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.520010148.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jsX
Source: 05#U7248.exe, 0000000F.00000002.519923861.000002BB3EE27000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jshhjkghjgvhl2O
Source: 05#U7248.exe, 0000000F.00000002.520031538.000002BB3EE88000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/xN
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://settings.outlook.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://staging.cortana.ai
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://tasks.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://webshell.suite.office.com
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://wus2.contentsync.
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: unknown DNS traffic detected: queries for: rs.qbox.me
Source: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
Source: 0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
Source: 0000000F.00000003.517681669.000002BB3EE32000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
Source: 05#U7248.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 05#U7248.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 05#U7248.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 05#U7248.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 05#U7248.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 05#U7248.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\05#U7248.exe Section loaded: sfc.dll Jump to behavior
Source: 05#U7248.exe Virustotal: Detection: 8%
Source: C:\Users\user\Desktop\05#U7248.exe File read: C:\Users\user\Desktop\05#U7248.exe Jump to behavior
Source: 05#U7248.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\05#U7248.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\05#U7248.exe "C:\Users\user\Desktop\05#U7248.exe"
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\05#U7248.pptx" /ou "
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Users\Public\Music\05#U7248.exe C:\Users\Public\Music\05#U7248.exe
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\05#U7248.pptx" /ou " Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Users\Public\Music\05#U7248.exe C:\Users\Public\Music\05#U7248.exe Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6328:120:WilError_01
Source: C:\Users\user\Desktop\05#U7248.exe File created: C:\Users\Public\Music\05#U7248.exe Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE File created: C:\Users\user\AppData\Local\Temp\{E823F1F1-D851-4DA0-8747-E8F202EFEEB7} - OProcSessId.dat Jump to behavior
Source: 05#U7248.exe String found in binary or memory: id-cmc-addExtensions
Source: 05#U7248.exe String found in binary or memory: set-addPolicy
Source: 05#U7248.exe String found in binary or memory: iphlpapi.dllif_nametoindexkernel32LoadLibraryExA\/AddDllDirectoryR:\vcpkg\buildtrees\curl\src\url-7_82_0-dc87944d3b.clean\lib\system_win32.ch1h2h3R:\vcpkg\buildtrees\curl\src\url-7_82_0-dc87944d3b.clean\lib\altsvc.c%10s %512s %u %10s %512s %u "%64[^"]" %u %u%s %s %u %s %s %u "%d%02d%02d %02d:%02d:%02d" %u %d
Source: classification engine Classification label: mal76.troj.winEXE@8/6@3/4
Source: C:\Users\user\Desktop\05#U7248.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\Public\Music\05#U7248.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\Public\Music\05#U7248.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\Public\Music\05#U7248.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 05#U7248.exe Static file information: File size 4654592 > 1048576
Source: 05#U7248.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: 05#U7248.exe Static PE information: Image base 0x140000000 > 0x60000000
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: 05#U7248.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x1d6400
Source: 05#U7248.exe Static PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x1df600
Source: 05#U7248.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: 05#U7248.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: 05#U7248.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: 05#U7248.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: 05#U7248.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: 05#U7248.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: 05#U7248.exe Static PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: 05#U7248.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: 05#U7248.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 05#U7248.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 05#U7248.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 05#U7248.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 05#U7248.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\Public\Music\05#U7248.exe Code function: 15_2_000002BB3F02012B push eax; ret 15_2_000002BB3F020387
Source: initial sample Static PE information: section name: .text entropy: 6.83933595182
Source: initial sample Static PE information: section name: .text entropy: 6.83933595182
Source: C:\Users\user\Desktop\05#U7248.exe File created: C:\Users\Public\Music\05#U7248.exe Jump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe Process created: "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul
Source: C:\Users\user\Desktop\05#U7248.exe Process created: "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: 05#U7248.exe, 00000000.00000002.420358650.000001A6926F7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllnntLP
Source: 05#U7248.exe, 0000000F.00000003.517741083.000002BB3EE88000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.519923861.000002BB3EE27000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.520031538.000002BB3EE88000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\05#U7248.pptx" /ou " Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul Jump to behavior
Source: C:\Users\user\Desktop\05#U7248.exe Code function: 0_2_00007FF7E243CEB0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00007FF7E243CEB0

Remote Access Functionality

barindex
Source: Yara match File source: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000003.517681669.000002BB3EE32000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs