Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
05#U7248.exe

Overview

General Information

Sample Name:05#U7248.exe
Analysis ID:632996
MD5:e178cc94333d536aaf159b641ab71b2c
SHA1:00b9b0cc846add4164dde07a4b03e357118a3126
SHA256:2e5364644255681ae085c113b6d88e4d3bc1db18d3ef8c06b8264194a39687e9
Tags:CobaltStrikeexe
Infos:

Detection

CobaltStrike
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Deletes itself after installation
C2 URLs / IPs found in malware configuration
Self deletion via cmd delete
Yara signature match
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Sample execution stops while process was sleeping (likely an evasion)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • 05#U7248.exe (PID: 6452 cmdline: "C:\Users\user\Desktop\05#U7248.exe" MD5: E178CC94333D536AAF159B641AB71B2C)
    • POWERPNT.EXE (PID: 5676 cmdline: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\05#U7248.pptx" /ou " MD5: 68F52CD14C61DDC941769B55AE3F2EE9)
    • 05#U7248.exe (PID: 6716 cmdline: C:\Users\Public\Music\05#U7248.exe MD5: E178CC94333D536AAF159B641AB71B2C)
    • cmd.exe (PID: 768 cmdline: "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 6328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"C2Server": "http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js", "User Agent": "User-Agent: Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/5.0)\r\n"}
SourceRuleDescriptionAuthorStrings
0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmpCobaltbaltstrike_RAW_Payload_https_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
  • 0x0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
    0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmpCobaltbaltstrike_RAW_Payload_https_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
    • 0xa2e0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
    0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
      0000000F.00000003.517681669.000002BB3EE32000.00000004.00000020.00020000.00000000.sdmpCobaltbaltstrike_RAW_Payload_https_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
      • 0xb2e0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
      Click to see the 1 entries
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: CobaltStrike {"C2Server": "http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js", "User Agent": "User-Agent: Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/5.0)\r\n"}
      Source: 05#U7248.exeVirustotal: Detection: 8%Perma Link
      Source: 05#U7248.exe, 00000000.00000002.421025661.00007FF7E2598000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----
      Source: 05#U7248.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: powerpnt.exeMemory has grown: Private usage: 1MB later: 114MB

      Networking

      barindex
      Source: Malware configuration extractorURLs: http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: http://api.qiniu.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: http://fusion.qiniuapi.com
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: http://iovip.qbox.me
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: http://rs.qbox.me
      Source: 05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1
      Source: 05#U7248.exe, 00000000.00000002.420341419.000001A6926D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1-1001SP1
      Source: 05#U7248.exe, 00000000.00000002.420341419.000001A6926D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1_PM
      Source: 05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1da
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: http://rs.qbox.mehttp://rsf.qbox.mehttp://api.qiniu.comhttp://fusion.qiniuapi.comhttp://uc.qbox.meht
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: http://rsf.qbox.me
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: http://uc.qbox.me
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: http://upload.qiniup.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: http://weather.service.msn.com/data.aspx
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://analysis.windows.net/powerbi/api
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.aadrm.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.aadrm.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.addins.store.office.com/app/query
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.cortana.ai
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.diagnostics.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.diagnosticssdf.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.microsoftstream.com/api/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.office.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.onedrive.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://apis.live.net/v5.0/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://arc.msn.com/v4/api/selection
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://augloop.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://augloop.office.com/v2
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://autodiscover-s.outlook.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://cdn.entity.
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://clients.config.office.net/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://config.edge.skype.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://cortana.ai
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://cortana.ai/api
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://cr.office.com
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: https://curl.se/docs/alt-svc.html
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: https://curl.se/docs/hsts.html
      Source: 05#U7248.exe, 05#U7248.exe.0.drString found in binary or memory: https://curl.se/docs/http-cookies.html
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://dataservice.o365filtering.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://dataservice.o365filtering.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://dev.cortana.ai
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://devnull.onenote.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://directory.services.
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://ecs.office.com/config/v2/Office
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://edu-mathreco-prod.trafficmanager.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://edu-mathsolver-prod.trafficmanager.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://entitlement.diagnostics.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://globaldisco.crm.dynamics.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://graph.ppe.windows.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://graph.ppe.windows.net/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://graph.windows.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://graph.windows.net/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://incidents.diagnostics.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://inclient.store.office.com/gyro/client
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://invites.office.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://lifecycle.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://login.microsoftonline.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://login.windows.local
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://management.azure.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://management.azure.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://messaging.engagement.office.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://messaging.office.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://ncus.contentsync.
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://ncus.pagecontentsync.
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://officeapps.live.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://officeci.azurewebsites.net/api/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://onedrive.live.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://onedrive.live.com/embed?
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://osi.office.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://otelrules.azureedge.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://outlook.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://outlook.office.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://outlook.office365.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://outlook.office365.com/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://pages.store.office.com/review/query
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://powerlift.acompli.net
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://roaming.edog.
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
      Source: 05#U7248.exe, 0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.520031538.000002BB3EE88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/
      Source: 05#U7248.exe, 0000000F.00000002.520010148.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js
      Source: 05#U7248.exe, 0000000F.00000002.520010148.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js.com
      Source: 05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js0
      Source: 05#U7248.exe, 0000000F.00000003.517727699.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.520010148.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jsX
      Source: 05#U7248.exe, 0000000F.00000002.519923861.000002BB3EE27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jshhjkghjgvhl2O
      Source: 05#U7248.exe, 0000000F.00000002.520031538.000002BB3EE88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/xN
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://settings.outlook.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://shell.suite.office.com:1443
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://skyapi.live.net/Activity/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://staging.cortana.ai
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://store.office.cn/addinstemplate
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://store.office.de/addinstemplate
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://tasks.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://web.microsoftstream.com/video/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://webshell.suite.office.com
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://wus2.contentsync.
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://wus2.pagecontentsync.
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
      Source: 40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drString found in binary or memory: https://www.odwebp.svc.ms
      Source: unknownDNS traffic detected: queries for: rs.qbox.me
      Source: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
      Source: 0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
      Source: 0000000F.00000003.517681669.000002BB3EE32000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
      Source: 05#U7248.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: 05#U7248.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: 05#U7248.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: 05#U7248.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: 05#U7248.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: 05#U7248.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: C:\Users\user\Desktop\05#U7248.exeSection loaded: sfc.dllJump to behavior
      Source: 05#U7248.exeVirustotal: Detection: 8%
      Source: C:\Users\user\Desktop\05#U7248.exeFile read: C:\Users\user\Desktop\05#U7248.exeJump to behavior
      Source: 05#U7248.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\05#U7248.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\05#U7248.exe "C:\Users\user\Desktop\05#U7248.exe"
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\05#U7248.pptx" /ou "
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Users\Public\Music\05#U7248.exe C:\Users\Public\Music\05#U7248.exe
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\05#U7248.pptx" /ou "Jump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Users\Public\Music\05#U7248.exe C:\Users\Public\Music\05#U7248.exeJump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nulJump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6328:120:WilError_01
      Source: C:\Users\user\Desktop\05#U7248.exeFile created: C:\Users\Public\Music\05#U7248.exeJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEFile created: C:\Users\user\AppData\Local\Temp\{E823F1F1-D851-4DA0-8747-E8F202EFEEB7} - OProcSessId.datJump to behavior
      Source: 05#U7248.exeString found in binary or memory: id-cmc-addExtensions
      Source: 05#U7248.exeString found in binary or memory: set-addPolicy
      Source: 05#U7248.exeString found in binary or memory: iphlpapi.dllif_nametoindexkernel32LoadLibraryExA\/AddDllDirectoryR:\vcpkg\buildtrees\curl\src\url-7_82_0-dc87944d3b.clean\lib\system_win32.ch1h2h3R:\vcpkg\buildtrees\curl\src\url-7_82_0-dc87944d3b.clean\lib\altsvc.c%10s %512s %u %10s %512s %u "%64[^"]" %u %u%s %s %u %s %s %u "%d%02d%02d %02d:%02d:%02d" %u %d
      Source: classification engineClassification label: mal76.troj.winEXE@8/6@3/4
      Source: C:\Users\user\Desktop\05#U7248.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\Public\Music\05#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\Public\Music\05#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\Public\Music\05#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: 05#U7248.exeStatic file information: File size 4654592 > 1048576
      Source: 05#U7248.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: 05#U7248.exeStatic PE information: Image base 0x140000000 > 0x60000000
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
      Source: 05#U7248.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1d6400
      Source: 05#U7248.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x1df600
      Source: 05#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: 05#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: 05#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: 05#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: 05#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: 05#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: 05#U7248.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: 05#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: 05#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: 05#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: 05#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: 05#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: 05#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\Public\Music\05#U7248.exeCode function: 15_2_000002BB3F02012B push eax; ret 15_2_000002BB3F020387
      Source: initial sampleStatic PE information: section name: .text entropy: 6.83933595182
      Source: initial sampleStatic PE information: section name: .text entropy: 6.83933595182
      Source: C:\Users\user\Desktop\05#U7248.exeFile created: C:\Users\Public\Music\05#U7248.exeJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nulJump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nulJump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: 05#U7248.exe, 00000000.00000002.420358650.000001A6926F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllnntLP
      Source: 05#U7248.exe, 0000000F.00000003.517741083.000002BB3EE88000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.519923861.000002BB3EE27000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.520031538.000002BB3EE88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\05#U7248.pptx" /ou "Jump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nulJump to behavior
      Source: C:\Users\user\Desktop\05#U7248.exeCode function: 0_2_00007FF7E243CEB0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7E243CEB0

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000F.00000003.517681669.000002BB3EE32000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts2
      Command and Scripting Interpreter
      1
      DLL Side-Loading
      11
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      System Time Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium2
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      11
      Process Injection
      LSASS Memory1
      Security Software Discovery
      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager1
      Remote System Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration12
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
      Software Packing
      NTDS1
      File and Directory Discovery
      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets3
      System Information Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common2
      File Deletion
      Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
      Extra Window Memory Injection
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      05#U7248.exe9%VirustotalBrowse
      05#U7248.exe3%MetadefenderBrowse
      SourceDetectionScannerLabelLink
      C:\Users\Public\Music\05#U7248.exe3%MetadefenderBrowse
      No Antivirus matches
      SourceDetectionScannerLabelLink
      service-ep07djah-1306669097.bj.apigw.tencentcs.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://roaming.edog.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      http://rs.qbox.mehttp://rsf.qbox.mehttp://api.qiniu.comhttp://fusion.qiniuapi.comhttp://uc.qbox.meht0%Avira URL Cloudsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://curl.se/docs/hsts.html0%VirustotalBrowse
      https://curl.se/docs/hsts.html0%Avira URL Cloudsafe
      https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
      https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js0%Avira URL Cloudsafe
      https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js00%Avira URL Cloudsafe
      https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://officeci.azurewebsites.net/api/0%URL Reputationsafe
      http://upload.qiniup.com0%Avira URL Cloudsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://api.aadrm.com0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://curl.se/docs/alt-svc.html0%URL Reputationsafe
      https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js.com0%Avira URL Cloudsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jsX0%Avira URL Cloudsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      https://ncus.contentsync.0%URL Reputationsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      https://wus2.contentsync.0%URL Reputationsafe
      http://fusion.qiniuapi.com0%Avira URL Cloudsafe
      https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
      https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/xN0%Avira URL Cloudsafe
      http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      1-1.bj.apigwtencent.com
      140.143.115.153
      truefalse
        unknown
        kodo-elb-z0.qbox.me
        115.231.97.60
        truefalse
          high
          service-ep07djah-1306669097.bj.apigw.tencentcs.com
          unknown
          unknowntrueunknown
          rs.qbox.me
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.jstrue
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://api.diagnosticssdf.office.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
              high
              https://login.microsoftonline.com/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                high
                https://shell.suite.office.com:144340C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                  high
                  https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                    high
                    http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/105#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://autodiscover-s.outlook.com/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                        high
                        https://roaming.edog.40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                        • URL Reputation: safe
                        unknown
                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                          high
                          https://cdn.entity.40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                          • URL Reputation: safe
                          unknown
                          https://api.addins.omex.office.net/appinfo/query40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                            high
                            https://clients.config.office.net/user/v1.0/tenantassociationkey40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                              high
                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                high
                                https://powerlift.acompli.net40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                • URL Reputation: safe
                                unknown
                                https://rpsticket.partnerservices.getmicrosoftkey.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                • URL Reputation: safe
                                unknown
                                https://lookup.onenote.com/lookup/geolocation/v140C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                  high
                                  http://api.qiniu.com05#U7248.exe, 05#U7248.exe.0.drfalse
                                    high
                                    https://cortana.ai40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                      high
                                      http://rs.qbox.mehttp://rsf.qbox.mehttp://api.qiniu.comhttp://fusion.qiniuapi.comhttp://uc.qbox.meht05#U7248.exe, 05#U7248.exe.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cloudfiles.onenote.com/upload.aspx40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                        high
                                        https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                          high
                                          https://entitlement.diagnosticssdf.office.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                            high
                                            https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                              high
                                              https://api.aadrm.com/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1da05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://curl.se/docs/hsts.html05#U7248.exe, 05#U7248.exe.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ofcrecsvcapi-int.azurewebsites.net/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js05#U7248.exe, 0000000F.00000002.520010148.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js005#U7248.exe, 0000000F.00000002.519888194.000002BB3EE08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                  high
                                                  https://api.microsoftstream.com/api/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                    high
                                                    https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                      high
                                                      https://cr.office.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                        high
                                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                        • Avira URL Cloud: safe
                                                        low
                                                        https://portal.office.com/account/?ref=ClientMeControl40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                          high
                                                          https://graph.ppe.windows.net40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                            high
                                                            https://res.getmicrosoftkey.com/api/redemptionevents40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://powerlift-frontdesk.acompli.net40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://tasks.office.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                              high
                                                              https://officeci.azurewebsites.net/api/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                high
                                                                http://upload.qiniup.com05#U7248.exe, 05#U7248.exe.0.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1_PM05#U7248.exe, 00000000.00000002.420341419.000001A6926D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://store.office.cn/addinstemplate40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://api.aadrm.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                    high
                                                                    https://globaldisco.crm.dynamics.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                      high
                                                                      https://messaging.engagement.office.com/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                        high
                                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                          high
                                                                          https://dev0-api.acompli.net/autodetect40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.odwebp.svc.ms40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://api.diagnosticssdf.office.com/v2/feedback40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                            high
                                                                            https://api.powerbi.com/v1.0/myorg/groups40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                              high
                                                                              https://web.microsoftstream.com/video/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                high
                                                                                https://api.addins.store.officeppe.com/addinstemplate40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://curl.se/docs/alt-svc.html05#U7248.exe, 05#U7248.exe.0.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js.com05#U7248.exe, 0000000F.00000002.520010148.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://graph.windows.net40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                  high
                                                                                  https://dataservice.o365filtering.com/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officesetup.getmicrosoftkey.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jsX05#U7248.exe, 0000000F.00000003.517727699.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmp, 05#U7248.exe, 0000000F.00000002.520010148.000002BB3EE76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://analysis.windows.net/powerbi/api40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                    high
                                                                                    https://prod-global-autodetect.acompli.net/autodetect40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://outlook.office365.com/autodiscover/autodiscover.json40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                      high
                                                                                      https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                        high
                                                                                        https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                          high
                                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                            high
                                                                                            https://ncus.contentsync.40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                              high
                                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                high
                                                                                                http://weather.service.msn.com/data.aspx40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                  high
                                                                                                  https://apis.live.net/v5.0/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                    high
                                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                      high
                                                                                                      https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                        high
                                                                                                        https://management.azure.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                          high
                                                                                                          https://outlook.office365.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                            high
                                                                                                            https://wus2.contentsync.40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://incidents.diagnostics.office.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                              high
                                                                                                              https://clients.config.office.net/user/v1.0/ios40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                high
                                                                                                                https://insertmedia.bing.office.net/odc/insertmedia40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                  high
                                                                                                                  http://iovip.qbox.me05#U7248.exe, 05#U7248.exe.0.drfalse
                                                                                                                    high
                                                                                                                    https://o365auditrealtimeingestion.manage.office.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                      high
                                                                                                                      https://outlook.office365.com/api/v1.0/me/Activities40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                        high
                                                                                                                        https://api.office.net40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                          high
                                                                                                                          https://incidents.diagnosticssdf.office.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                            high
                                                                                                                            http://fusion.qiniuapi.com05#U7248.exe, 05#U7248.exe.0.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://asgsmsproxyapi.azurewebsites.net/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://clients.config.office.net/user/v1.0/android/policies40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                              high
                                                                                                                              https://entitlement.diagnostics.office.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                                high
                                                                                                                                https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/xN05#U7248.exe, 0000000F.00000002.520031538.000002BB3EE88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                                  high
                                                                                                                                  https://substrate.office.com/search/api/v2/init40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                                    high
                                                                                                                                    https://outlook.office.com/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                                      high
                                                                                                                                      https://storage.live.com/clientlogs/uploadlocation40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                                        high
                                                                                                                                        https://outlook.office365.com/40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                                          high
                                                                                                                                          https://webshell.suite.office.com40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                                            high
                                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                                              high
                                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistory40C9AF57-D49E-46F0-BAA8-A9E834DB8605.14.drfalse
                                                                                                                                                high
                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                115.231.97.60
                                                                                                                                                kodo-elb-z0.qbox.meChina
                                                                                                                                                58461CT-HANGZHOU-IDCNo288Fu-chunRoadCNfalse
                                                                                                                                                180.101.136.19
                                                                                                                                                unknownChina
                                                                                                                                                23650CHINANET-JS-AS-APASNumberforCHINANETjiangsuprovincebafalse
                                                                                                                                                140.143.115.153
                                                                                                                                                1-1.bj.apigwtencent.comChina
                                                                                                                                                45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
                                                                                                                                                IP
                                                                                                                                                127.0.0.1
                                                                                                                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                Analysis ID:632996
                                                                                                                                                Start date and time: 24/05/202211:16:112022-05-24 11:16:11 +02:00
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 6m 35s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Sample file name:05#U7248.exe
                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Number of analysed new started processes analysed:28
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal76.troj.winEXE@8/6@3/4
                                                                                                                                                EGA Information:
                                                                                                                                                • Successful, ratio: 50%
                                                                                                                                                HDC Information:
                                                                                                                                                • Successful, ratio: 44.4% (good quality ratio 22.2%)
                                                                                                                                                • Quality average: 50%
                                                                                                                                                • Quality standard deviation: 50%
                                                                                                                                                HCA Information:Failed
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                • Adjust boot time
                                                                                                                                                • Enable AMSI
                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.109.32.63, 52.109.88.38, 52.109.12.22
                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, login.live.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                • Execution Graph export aborted for target 05#U7248.exe, PID 6452 because there are no executed function
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                No simulations
                                                                                                                                                No context
                                                                                                                                                No context
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                CHINANET-JS-AS-APASNumberforCHINANETjiangsuprovincebaKcNUbbrEIlGet hashmaliciousBrowse
                                                                                                                                                • 221.229.1.134
                                                                                                                                                32f6mjEqgwGet hashmaliciousBrowse
                                                                                                                                                • 121.229.221.153
                                                                                                                                                XVMN40wfRZGet hashmaliciousBrowse
                                                                                                                                                • 42.157.162.27
                                                                                                                                                eE6cagogwqGet hashmaliciousBrowse
                                                                                                                                                • 43.248.163.188
                                                                                                                                                kY1ed8TU2RGet hashmaliciousBrowse
                                                                                                                                                • 121.227.129.161
                                                                                                                                                z3hir.arm7Get hashmaliciousBrowse
                                                                                                                                                • 221.228.217.61
                                                                                                                                                z3hir.armGet hashmaliciousBrowse
                                                                                                                                                • 121.227.76.73
                                                                                                                                                w8usFKX98VGet hashmaliciousBrowse
                                                                                                                                                • 222.186.3.220
                                                                                                                                                sora.arm7Get hashmaliciousBrowse
                                                                                                                                                • 221.229.1.129
                                                                                                                                                njC7yGDPxFGet hashmaliciousBrowse
                                                                                                                                                • 121.227.129.183
                                                                                                                                                suaru67M7DGet hashmaliciousBrowse
                                                                                                                                                • 221.230.158.187
                                                                                                                                                2R1dbVFyTYGet hashmaliciousBrowse
                                                                                                                                                • 221.229.1.185
                                                                                                                                                arm7Get hashmaliciousBrowse
                                                                                                                                                • 121.229.221.140
                                                                                                                                                ZG9zx86Get hashmaliciousBrowse
                                                                                                                                                • 221.230.158.170
                                                                                                                                                unhWr4ePcgGet hashmaliciousBrowse
                                                                                                                                                • 221.228.224.242
                                                                                                                                                SecuriteInfo.com.Trojan.DownLoader29.7226.11313.exeGet hashmaliciousBrowse
                                                                                                                                                • 103.40.12.48
                                                                                                                                                pandora.x86Get hashmaliciousBrowse
                                                                                                                                                • 121.227.8.175
                                                                                                                                                Uj4nuDPSg8Get hashmaliciousBrowse
                                                                                                                                                • 221.229.1.123
                                                                                                                                                ItOZb4FgEAGet hashmaliciousBrowse
                                                                                                                                                • 180.108.100.78
                                                                                                                                                JLGQkr6LVRGet hashmaliciousBrowse
                                                                                                                                                • 121.229.23.122
                                                                                                                                                CT-HANGZHOU-IDCNo288Fu-chunRoadCNPkbs8NK2gSGet hashmaliciousBrowse
                                                                                                                                                • 115.221.225.130
                                                                                                                                                Cff7khwHQFGet hashmaliciousBrowse
                                                                                                                                                • 115.239.80.252
                                                                                                                                                qqDppexXZeGet hashmaliciousBrowse
                                                                                                                                                • 115.227.159.234
                                                                                                                                                M6rJWN9csy.apkGet hashmaliciousBrowse
                                                                                                                                                • 183.134.98.111
                                                                                                                                                M6rJWN9csy.apkGet hashmaliciousBrowse
                                                                                                                                                • 183.134.98.111
                                                                                                                                                XQxNgY2G12Get hashmaliciousBrowse
                                                                                                                                                • 115.238.120.254
                                                                                                                                                https://lbsp.click.com.cn/05.htmlGet hashmaliciousBrowse
                                                                                                                                                • 60.190.243.163
                                                                                                                                                TCy85nWWyMGet hashmaliciousBrowse
                                                                                                                                                • 115.236.198.58
                                                                                                                                                F7ikYHBYz4Get hashmaliciousBrowse
                                                                                                                                                • 125.125.123.194
                                                                                                                                                kVTVBlHmt7Get hashmaliciousBrowse
                                                                                                                                                • 115.239.80.233
                                                                                                                                                https://honlung.info/wbeqxin/#redacted_emailGet hashmaliciousBrowse
                                                                                                                                                • 115.236.118.136
                                                                                                                                                z4ehq74vWOGet hashmaliciousBrowse
                                                                                                                                                • 115.236.201.184
                                                                                                                                                v7WEmbH8SuGet hashmaliciousBrowse
                                                                                                                                                • 122.224.221.74
                                                                                                                                                CRhiCDDqU4Get hashmaliciousBrowse
                                                                                                                                                • 125.124.181.182
                                                                                                                                                r284sgFxwTGet hashmaliciousBrowse
                                                                                                                                                • 125.125.123.181
                                                                                                                                                ZXEASxwPptGet hashmaliciousBrowse
                                                                                                                                                • 115.239.244.96
                                                                                                                                                X1l9L1Sc5T.exeGet hashmaliciousBrowse
                                                                                                                                                • 115.231.235.56
                                                                                                                                                J0O8syCLZb.exeGet hashmaliciousBrowse
                                                                                                                                                • 115.239.173.159
                                                                                                                                                4WRYiytdc4Get hashmaliciousBrowse
                                                                                                                                                • 122.224.85.250
                                                                                                                                                arm-20220501-2200Get hashmaliciousBrowse
                                                                                                                                                • 122.224.245.63
                                                                                                                                                No context
                                                                                                                                                No context
                                                                                                                                                Process:C:\Users\user\Desktop\05#U7248.exe
                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4654592
                                                                                                                                                Entropy (8bit):7.272750905471198
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:98304:S0+E9G0Iv7XF4UNLQPrGR4C3hrx+LWGXHt9lOYN:fX9G0Iv714QX2C37+LWG3tH
                                                                                                                                                MD5:E178CC94333D536AAF159B641AB71B2C
                                                                                                                                                SHA1:00B9B0CC846ADD4164DDE07A4B03E357118A3126
                                                                                                                                                SHA-256:2E5364644255681AE085C113B6D88E4D3BC1DB18D3EF8C06B8264194A39687E9
                                                                                                                                                SHA-512:5268C9F1384D2A83DCF907FAC6D403603A560C54F3E4221325AD9BAC0345735EEE247DE8B6346949A30A68FE68FADF373FAC078111EC5E2A03D7CCD3529C9D56
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......~r..:.y.:.y.:.y._u}...y._uz.6.y._u|...y.:.y.&.y.....=.y.h{z.3.y..z}.J.y._ux.5.y.:.x...y.h{|...y.h{}...y..z|.;.y..z..;.y.:...;.y..z{.;.y.Rich:.y.................PE..d...g].b.........."......d....)................@..............................G...........`..................................................Z'......@).......(..$...........@G.@]....&...............................&..............................................text...$c.......d.................. ..`.rdata...............h..............@..@.data.........'..2...Z'.............@....pdata...$....(..&....'.............@..@.rsrc........@).......(.............@..@.reloc..@]...@G..^....F.............@..B................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\05#U7248.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26
                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE
                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):147614
                                                                                                                                                Entropy (8bit):5.359234653552132
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:0cQk/gxgB5B3guw//Q9DQW+zQWk4F77nXmvidQXxFETLKz6e:GHQ9DQW+zIXQI
                                                                                                                                                MD5:6DCE90D2231A227E1B1E3C7E985C7626
                                                                                                                                                SHA1:5D1AC27CF1431B6E7C1C45EFDF19A2B5C8BD5B66
                                                                                                                                                SHA-256:08ABECD5EF0D04A7E40BE7E566AB1FA2B890BBA495BF0AC61B0BAB7BFA620960
                                                                                                                                                SHA-512:B654C8234C7B4B8E2AE68467105FA4C87928F0CCD0F9A8D4F1DB0B7AFF13B8B949E6DDF59E3BF34C91CFF71C90D5E2B0BA9A08E4B154509DFC68F2D18B5360D2
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-05-24T09:18:04">.. Build: 16.0.15315.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue May 24 17:18:00 2022, mtime=Tue May 24 17:18:03 2022, atime=Tue May 24 17:18:00 2022, length=1786211, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1050
                                                                                                                                                Entropy (8bit):4.706921663969832
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:8APsA0UguElPCH2JpHwYVwEX+W+fJ1OtYjAj/IN6OND5IB5IT4t2Y+xIBjKZm:82ap2ECi8AjkDso7aB6m
                                                                                                                                                MD5:C2D6F5FD83AB0D52B21F90F2AB38BAB3
                                                                                                                                                SHA1:93D50891D8ED3B2DDA08E9B6AC37E6E1D28FD70D
                                                                                                                                                SHA-256:447F08D641F281E83B684F6F3E91D8DFFFC2AD7B58511F5F87D01846091AE18D
                                                                                                                                                SHA-512:A57265C63CE113508CCBF012F4BB489C62E05A952CA0FA0C52BEF7B7311AA23B3E9D1EF66C75C8C966A4729488DDE88DF6FE839B150092BB46F40AB7EF668ADF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:L..................F.... ...6...o...>...o...|...o..cA...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...T(.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....hT....user.<.......Ny..T(......S....................U(>.h.a.r.d.z.....~.1......TA...Desktop.h.......Ny..TA......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....h.2.cA...TA. .05#U72~1.PPT..L......TA..TA...........................Wl..0.5.#.U.7.2.4.8...p.p.t.x.......S...............-.......R...........>.S......C:\Users\user\Desktop\05#U7248.pptx..$.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.0.5.#.U.7.2.4.8...p.p.t.x.........:..,.LB.)...As...`.......X.......971342...........!a..%.H.VZAj................-..!a..%.H.VZAj................-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..p
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):56
                                                                                                                                                Entropy (8bit):4.412477530299485
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:bDuMJlU2mxWPYv:bC9oC
                                                                                                                                                MD5:98C86299F2C435F64179C8C0E757B04E
                                                                                                                                                SHA1:04C4DC312287C5040F0FD3F2617E2AF395F40E4B
                                                                                                                                                SHA-256:CAC3EF4ED62A29C75BC11A282F4688978A809B4DC3CCC763B9697E3E5BFBAFA7
                                                                                                                                                SHA-512:623C42320A36384B61DA136D0D8FCAEDBF8EB6819999AD7563BFEF6C846A96D173377CC2325695DB1FA5BB85FB5D77225C29DEF198E61DBF7F55751A5134476A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[folders]..Templates.LNK=0..05.LNK=0..[misc]..05.LNK=0..
                                                                                                                                                Process:C:\Users\user\Desktop\05#U7248.exe
                                                                                                                                                File Type:Microsoft PowerPoint 2007+
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):1786211
                                                                                                                                                Entropy (8bit):7.820259682121925
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:wygP1ekWVeGR4CoyhPjDF+1R1/wnDi9hfE4NtewK+OYN5:6rGR4C3hrx+LWGXHt9lOYN5
                                                                                                                                                MD5:A2C1B9BA8FCE029F60A0AE9088FC375D
                                                                                                                                                SHA1:D5401E86CFCBD66F46EB2B1003225B7C2CBAC69F
                                                                                                                                                SHA-256:C902737C9A19E9317288751484945AFE958A0D01A451C7B69C55C42338E6D204
                                                                                                                                                SHA-512:3C2B9A66426CDE59E8D531ED33A9E75DFA41B5E83B296CEF7062D6B54110AA060B0814E5272ECE3071663E70D80B5205E61CF7BC4CD72A080F51D9936426E286
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:PK..........!..L}.@...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................o. ...'...x.b.n.)N...i?*....}I.0 Y...l'.S9u:..K.3w.. .q8..J$+0.+..,...d.J..9.q.itE..,.P.r..K..g.&.k.6.his.pN.......M...#3e*..4s.Y..^...P.t#Wk....fl)\.....$Z.Ir...r.:.~N{#~i..i..c...$.i-x....,..e..G....]pm..aO.zd..M.7|.....1.....j......y..T5...JU,+.I.b..1.q...>.+...f.........}..&..K......N.&:........E'..N.>:A6....*f..b...f..c..2fqJ.T..u..G....!....j.T;..v....;....r6.C.+....<...8..@...2......n-...H..Y?.5
                                                                                                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                Entropy (8bit):7.272750905471198
                                                                                                                                                TrID:
                                                                                                                                                • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                File name:05#U7248.exe
                                                                                                                                                File size:4654592
                                                                                                                                                MD5:e178cc94333d536aaf159b641ab71b2c
                                                                                                                                                SHA1:00b9b0cc846add4164dde07a4b03e357118a3126
                                                                                                                                                SHA256:2e5364644255681ae085c113b6d88e4d3bc1db18d3ef8c06b8264194a39687e9
                                                                                                                                                SHA512:5268c9f1384d2a83dcf907fac6d403603a560c54f3e4221325ad9bac0345735eee247de8b6346949a30a68fe68fadf373fac078111ec5e2a03d7ccd3529c9d56
                                                                                                                                                SSDEEP:98304:S0+E9G0Iv7XF4UNLQPrGR4C3hrx+LWGXHt9lOYN:fX9G0Iv714QX2C37+LWG3tH
                                                                                                                                                TLSH:C526CF1AAB6508E4DCB6C2348A565633E7B1BC1527716BEB03A0F6771F33AD11E3A704
                                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......~r..:.y.:.y.:.y._u}...y._uz.6.y._u|...y.:.y.&.y.....=.y.h{z.3.y..z}.J.y._ux.5.y.:.x...y.h{|...y.h{}...y..z|.;.y..z..;.y.:...;.y
                                                                                                                                                Icon Hash:30868c8c8c868830
                                                                                                                                                Entrypoint:0x14007c5bc
                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                Digitally signed:false
                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                Subsystem:windows gui
                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                                                                                                                                Time Stamp:0x628B5D67 [Mon May 23 10:09:43 2022 UTC]
                                                                                                                                                TLS Callbacks:
                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                OS Version Major:6
                                                                                                                                                OS Version Minor:0
                                                                                                                                                File Version Major:6
                                                                                                                                                File Version Minor:0
                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                Import Hash:62a5dd25af85564e3aeb55c6407225e3
                                                                                                                                                Instruction
                                                                                                                                                dec eax
                                                                                                                                                sub esp, 28h
                                                                                                                                                call 00007F7CF49AB850h
                                                                                                                                                dec eax
                                                                                                                                                add esp, 28h
                                                                                                                                                jmp 00007F7CF49AADDFh
                                                                                                                                                int3
                                                                                                                                                int3
                                                                                                                                                inc eax
                                                                                                                                                push ebx
                                                                                                                                                dec eax
                                                                                                                                                sub esp, 20h
                                                                                                                                                dec eax
                                                                                                                                                mov ebx, ecx
                                                                                                                                                jmp 00007F7CF49AAF71h
                                                                                                                                                dec eax
                                                                                                                                                mov ecx, ebx
                                                                                                                                                call 00007F7CF4A9284Ah
                                                                                                                                                test eax, eax
                                                                                                                                                je 00007F7CF49AAF75h
                                                                                                                                                dec eax
                                                                                                                                                mov ecx, ebx
                                                                                                                                                call 00007F7CF4A8557Ah
                                                                                                                                                dec eax
                                                                                                                                                test eax, eax
                                                                                                                                                je 00007F7CF49AAF49h
                                                                                                                                                dec eax
                                                                                                                                                add esp, 20h
                                                                                                                                                pop ebx
                                                                                                                                                ret
                                                                                                                                                dec eax
                                                                                                                                                cmp ebx, FFFFFFFFh
                                                                                                                                                je 00007F7CF49AAF68h
                                                                                                                                                call 00007F7CF49ABC18h
                                                                                                                                                int3
                                                                                                                                                call 00007F7CF49ABC32h
                                                                                                                                                int3
                                                                                                                                                jmp 00007F7CF49ABC4Ch
                                                                                                                                                int3
                                                                                                                                                int3
                                                                                                                                                int3
                                                                                                                                                jmp 00007F7CF49AAF1Ch
                                                                                                                                                int3
                                                                                                                                                int3
                                                                                                                                                int3
                                                                                                                                                dec eax
                                                                                                                                                sub esp, 28h
                                                                                                                                                dec ebp
                                                                                                                                                mov eax, dword ptr [ecx+38h]
                                                                                                                                                dec eax
                                                                                                                                                mov ecx, edx
                                                                                                                                                dec ecx
                                                                                                                                                mov edx, ecx
                                                                                                                                                call 00007F7CF49AAF72h
                                                                                                                                                mov eax, 00000001h
                                                                                                                                                dec eax
                                                                                                                                                add esp, 28h
                                                                                                                                                ret
                                                                                                                                                int3
                                                                                                                                                int3
                                                                                                                                                int3
                                                                                                                                                inc eax
                                                                                                                                                push ebx
                                                                                                                                                inc ebp
                                                                                                                                                mov ebx, dword ptr [eax]
                                                                                                                                                dec eax
                                                                                                                                                mov ebx, edx
                                                                                                                                                inc ecx
                                                                                                                                                and ebx, FFFFFFF8h
                                                                                                                                                dec esp
                                                                                                                                                mov ecx, ecx
                                                                                                                                                inc ecx
                                                                                                                                                test byte ptr [eax], 00000004h
                                                                                                                                                dec esp
                                                                                                                                                mov edx, ecx
                                                                                                                                                je 00007F7CF49AAF75h
                                                                                                                                                inc ecx
                                                                                                                                                mov eax, dword ptr [eax+08h]
                                                                                                                                                dec ebp
                                                                                                                                                arpl word ptr [eax+04h], dx
                                                                                                                                                neg eax
                                                                                                                                                dec esp
                                                                                                                                                add edx, ecx
                                                                                                                                                dec eax
                                                                                                                                                arpl ax, cx
                                                                                                                                                dec esp
                                                                                                                                                and edx, ecx
                                                                                                                                                dec ecx
                                                                                                                                                arpl bx, ax
                                                                                                                                                dec edx
                                                                                                                                                mov edx, dword ptr [eax+edx]
                                                                                                                                                dec eax
                                                                                                                                                mov eax, dword ptr [ebx+10h]
                                                                                                                                                mov ecx, dword ptr [eax+08h]
                                                                                                                                                dec eax
                                                                                                                                                mov eax, dword ptr [ebx+08h]
                                                                                                                                                test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                                                je 00007F7CF49AAF6Dh
                                                                                                                                                movzx eax, byte ptr [ecx+eax+00h]
                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x275a040xa0.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2940000x1df5c0.rsrc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2810000x12498.pdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x4740000x5d40.reloc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x261b800x1c.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x261ba00x100.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x1d80000x710.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                .text0x10000x1d63240x1d6400False0.528704499767data6.83933595182IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                .rdata0x1d80000x9f0d40x9f200False0.43268546249data5.72253868895IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .data0x2780000x81b00x3200False0.236875DOS executable (block device driver ght (c)3.22425146815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                .pdata0x2810000x124980x12600False0.487417623299data6.1747245461IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .rsrc0x2940000x1df5c00x1df600False0.791137854465data7.67265893712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .reloc0x4740000x5d400x5e00False0.264710771277data5.44086201759IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                FILE_DATA0x2bc0800x1b4163Microsoft PowerPoint 2007+ChineseChina
                                                                                                                                                FILE_DATA0x4701e80x31aaJPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 285x180, frames 3ChineseChina
                                                                                                                                                RT_ICON0x2944b00x2e8dataChineseChina
                                                                                                                                                RT_ICON0x2947980x128GLS_BINARY_LSB_FIRSTChineseChina
                                                                                                                                                RT_ICON0x2948c00x1628dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x295ee80xea8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x296d900x8a8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x2976380x568GLS_BINARY_LSB_FIRSTChineseChina
                                                                                                                                                RT_ICON0x297ba00x10efPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedChineseChina
                                                                                                                                                RT_ICON0x298c900x94a8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x2a21380x67e8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x2a89200x5488dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x2adda80x4228dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x2b1fd00x3a48dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x2b5a180x25a8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x2b7fc00x1a68dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x2b9a280x10a8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                RT_ICON0x2baad00x988dataChineseChina
                                                                                                                                                RT_ICON0x2bb4580x6b8dataChineseChina
                                                                                                                                                RT_ICON0x2bbb100x468GLS_BINARY_LSB_FIRSTChineseChina
                                                                                                                                                RT_GROUP_ICON0x2bbf780x102dataChineseChina
                                                                                                                                                RT_MANIFEST0x4733980x224XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                DLLImport
                                                                                                                                                SHELL32.dllSHGetSpecialFolderPathA, ShellExecuteExW, SHChangeNotify, ShellExecuteA
                                                                                                                                                USER32.dllSendMessageW, GetProcessWindowStation, GetUserObjectInformationW, MessageBoxW, LoadIconW
                                                                                                                                                KERNEL32.dllTlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, GetProcAddress, CompareStringW, LCMapStringW, GetLocaleInfoW, GetStringTypeW, GetCPInfo, CreateFileA, GetFileInformationByHandle, ReadFile, CloseHandle, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleExW, GetStdHandle, GetFileType, WriteFile, DeleteFiber, ConvertFiberToThread, FreeLibrary, LoadLibraryA, LoadLibraryW, FindClose, FindFirstFileW, FindNextFileW, GetConsoleMode, SetConsoleMode, TlsGetValue, ReadConsoleW, GetDriveTypeW, CreateThread, RtlUnwind, VerifyVersionInfoW, VerSetConditionMask, WaitForMultipleObjects, GetEnvironmentVariableA, WaitForSingleObjectEx, MoveFileExA, GetModuleHandleA, GetSystemDirectoryA, QueryPerformanceFrequency, SleepEx, Sleep, InitializeCriticalSectionEx, SetEndOfFile, WriteConsoleW, HeapSize, GetFullPathNameW, GetCurrentDirectoryW, GetProcessHeap, SetStdHandle, SetEnvironmentVariableW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, GetOEMCP, GetACP, CreateFileW, IsValidCodePage, FindFirstFileExW, GetTimeZoneInformation, HeapReAlloc, SetFilePointerEx, GetFileSizeEx, GetConsoleCP, FlushFileBuffers, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetTimeFormatW, GetDateFormatW, HeapAlloc, TlsAlloc, SwitchToThread, InitializeCriticalSectionAndSpinCount, SetLastError, DecodePointer, EncodePointer, MultiByteToWideChar, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, WideCharToMultiByte, FormatMessageW, GetLastError, GetConsoleWindow, CopyFileA, lstrcatW, WinExec, lstrcpyW, FindResourceW, SizeofResource, LockResource, LoadResource, GetModuleFileNameW, GetModuleFileNameA, VirtualAlloc, SetPriorityClass, SetThreadPriority, GetCurrentThread, GetCurrentProcess, GetShortPathNameW, GetEnvironmentVariableW, ExitThread, FreeLibraryAndExitThread, GetFileAttributesExW, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadConsoleA, DeleteFileW, RtlPcToFileHeader, RaiseException, RtlUnwindEx, LoadLibraryExW, ExitProcess, SetConsoleCtrlHandler, HeapFree
                                                                                                                                                bcrypt.dllBCryptGenRandom
                                                                                                                                                WS2_32.dllWSAIoctl, htons, getpeername, select, __WSAFDIsSet, WSAWaitForMultipleEvents, WSAResetEvent, WSAEnumNetworkEvents, WSACreateEvent, WSACloseEvent, socket, setsockopt, listen, connect, inet_pton, bind, WSAEventSelect, WSASetLastError, send, recv, freeaddrinfo, getaddrinfo, WSAGetLastError, WSACleanup, WSAStartup, ntohs, getsockopt, getsockname, ioctlsocket, ntohl, htonl, recvfrom, sendto, gethostname, closesocket, accept
                                                                                                                                                CRYPT32.dllCertFreeCertificateChain, CertGetCertificateChain, CertFreeCertificateChainEngine, CertCreateCertificateChainEngine, CryptQueryObject, CertGetNameStringA, CertFindExtension, CertAddCertificateContextToStore, CryptDecodeObjectEx, PFXImportCertStore, CryptStringToBinaryA, CertGetCertificateContextProperty, CertFreeCertificateContext, CertDuplicateCertificateContext, CertFindCertificateInStore, CertEnumCertificatesInStore, CertCloseStore, CertOpenStore
                                                                                                                                                ADVAPI32.dllCryptEncrypt, CryptImportKey, CryptHashData, CryptGenRandom, CryptGetHashParam, CryptAcquireContextA, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, CryptSetHashParam, CryptDestroyKey, CryptReleaseContext, CryptAcquireContextW, ReportEventW, RegisterEventSourceW, DeregisterEventSource
                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                ChineseChina
                                                                                                                                                EnglishUnited States
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                May 24, 2022 11:17:17.710534096 CEST4972780192.168.2.3115.231.97.60
                                                                                                                                                May 24, 2022 11:17:20.756198883 CEST4972780192.168.2.3115.231.97.60
                                                                                                                                                May 24, 2022 11:17:26.765521049 CEST4972780192.168.2.3115.231.97.60
                                                                                                                                                May 24, 2022 11:17:38.865847111 CEST4974980192.168.2.3180.101.136.19
                                                                                                                                                May 24, 2022 11:17:41.865118027 CEST4974980192.168.2.3180.101.136.19
                                                                                                                                                May 24, 2022 11:17:47.865593910 CEST4974980192.168.2.3180.101.136.19
                                                                                                                                                May 24, 2022 11:18:05.430113077 CEST4976180192.168.2.3180.101.136.19
                                                                                                                                                May 24, 2022 11:18:08.601726055 CEST4976180192.168.2.3180.101.136.19
                                                                                                                                                May 24, 2022 11:18:14.602289915 CEST4976180192.168.2.3180.101.136.19
                                                                                                                                                May 24, 2022 11:18:26.949278116 CEST4976480192.168.2.3115.231.97.60
                                                                                                                                                May 24, 2022 11:18:30.027067900 CEST4976480192.168.2.3115.231.97.60
                                                                                                                                                May 24, 2022 11:18:36.025890112 CEST4976480192.168.2.3115.231.97.60
                                                                                                                                                May 24, 2022 11:18:48.836710930 CEST49810443192.168.2.3140.143.115.153
                                                                                                                                                May 24, 2022 11:18:48.836779118 CEST44349810140.143.115.153192.168.2.3
                                                                                                                                                May 24, 2022 11:18:48.838099003 CEST49810443192.168.2.3140.143.115.153
                                                                                                                                                May 24, 2022 11:18:48.884810925 CEST49810443192.168.2.3140.143.115.153
                                                                                                                                                May 24, 2022 11:18:48.884875059 CEST44349810140.143.115.153192.168.2.3
                                                                                                                                                May 24, 2022 11:19:21.129180908 CEST49810443192.168.2.3140.143.115.153
                                                                                                                                                May 24, 2022 11:19:21.199660063 CEST49832443192.168.2.3140.143.115.153
                                                                                                                                                May 24, 2022 11:19:21.199721098 CEST44349832140.143.115.153192.168.2.3
                                                                                                                                                May 24, 2022 11:19:21.199862957 CEST49832443192.168.2.3140.143.115.153
                                                                                                                                                May 24, 2022 11:19:21.200618982 CEST49832443192.168.2.3140.143.115.153
                                                                                                                                                May 24, 2022 11:19:21.200647116 CEST44349832140.143.115.153192.168.2.3
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                May 24, 2022 11:17:17.650461912 CEST5772353192.168.2.38.8.8.8
                                                                                                                                                May 24, 2022 11:17:17.671446085 CEST53577238.8.8.8192.168.2.3
                                                                                                                                                May 24, 2022 11:18:05.400410891 CEST6526653192.168.2.38.8.8.8
                                                                                                                                                May 24, 2022 11:18:05.422116041 CEST53652668.8.8.8192.168.2.3
                                                                                                                                                May 24, 2022 11:18:48.499269009 CEST6064053192.168.2.38.8.8.8
                                                                                                                                                May 24, 2022 11:18:48.807219028 CEST53606408.8.8.8192.168.2.3
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                May 24, 2022 11:17:17.650461912 CEST192.168.2.38.8.8.80xa8d5Standard query (0)rs.qbox.meA (IP address)IN (0x0001)
                                                                                                                                                May 24, 2022 11:18:05.400410891 CEST192.168.2.38.8.8.80x5e3bStandard query (0)rs.qbox.meA (IP address)IN (0x0001)
                                                                                                                                                May 24, 2022 11:18:48.499269009 CEST192.168.2.38.8.8.80xd76dStandard query (0)service-ep07djah-1306669097.bj.apigw.tencentcs.comA (IP address)IN (0x0001)
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                May 24, 2022 11:17:17.671446085 CEST8.8.8.8192.168.2.30xa8d5No error (0)rs.qbox.mekodo-elb-z0.qbox.meCNAME (Canonical name)IN (0x0001)
                                                                                                                                                May 24, 2022 11:17:17.671446085 CEST8.8.8.8192.168.2.30xa8d5No error (0)kodo-elb-z0.qbox.me115.231.97.60A (IP address)IN (0x0001)
                                                                                                                                                May 24, 2022 11:17:17.671446085 CEST8.8.8.8192.168.2.30xa8d5No error (0)kodo-elb-z0.qbox.me180.101.136.19A (IP address)IN (0x0001)
                                                                                                                                                May 24, 2022 11:18:05.422116041 CEST8.8.8.8192.168.2.30x5e3bNo error (0)rs.qbox.mekodo-elb-z0.qbox.meCNAME (Canonical name)IN (0x0001)
                                                                                                                                                May 24, 2022 11:18:05.422116041 CEST8.8.8.8192.168.2.30x5e3bNo error (0)kodo-elb-z0.qbox.me180.101.136.19A (IP address)IN (0x0001)
                                                                                                                                                May 24, 2022 11:18:05.422116041 CEST8.8.8.8192.168.2.30x5e3bNo error (0)kodo-elb-z0.qbox.me115.231.97.60A (IP address)IN (0x0001)
                                                                                                                                                May 24, 2022 11:18:48.807219028 CEST8.8.8.8192.168.2.30xd76dNo error (0)service-ep07djah-1306669097.bj.apigw.tencentcs.com1-1.bj.apigwtencent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                May 24, 2022 11:18:48.807219028 CEST8.8.8.8192.168.2.30xd76dNo error (0)1-1.bj.apigwtencent.com140.143.115.153A (IP address)IN (0x0001)
                                                                                                                                                May 24, 2022 11:18:48.807219028 CEST8.8.8.8192.168.2.30xd76dNo error (0)1-1.bj.apigwtencent.com49.233.94.119A (IP address)IN (0x0001)

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:11:17:15
                                                                                                                                                Start date:24/05/2022
                                                                                                                                                Path:C:\Users\user\Desktop\05#U7248.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Users\user\Desktop\05#U7248.exe"
                                                                                                                                                Imagebase:0x7ff7e23c0000
                                                                                                                                                File size:4654592 bytes
                                                                                                                                                MD5 hash:E178CC94333D536AAF159B641AB71B2C
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:14
                                                                                                                                                Start time:11:18:01
                                                                                                                                                Start date:24/05/2022
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\05#U7248.pptx" /ou "
                                                                                                                                                Imagebase:0xa0000
                                                                                                                                                File size:1849008 bytes
                                                                                                                                                MD5 hash:68F52CD14C61DDC941769B55AE3F2EE9
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:moderate

                                                                                                                                                Target ID:15
                                                                                                                                                Start time:11:18:01
                                                                                                                                                Start date:24/05/2022
                                                                                                                                                Path:C:\Users\Public\Music\05#U7248.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Users\Public\Music\05#U7248.exe
                                                                                                                                                Imagebase:0x7ff778370000
                                                                                                                                                File size:4654592 bytes
                                                                                                                                                MD5 hash:E178CC94333D536AAF159B641AB71B2C
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64, Description: Detects CobaltStrike payloads, Source: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmp, Author: Avast Threat Intel Team
                                                                                                                                                • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64, Description: Detects CobaltStrike payloads, Source: 0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmp, Author: Avast Threat Intel Team
                                                                                                                                                • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 0000000F.00000002.519944929.000002BB3EE33000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64, Description: Detects CobaltStrike payloads, Source: 0000000F.00000003.517681669.000002BB3EE32000.00000004.00000020.00020000.00000000.sdmp, Author: Avast Threat Intel Team
                                                                                                                                                • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 0000000F.00000003.517681669.000002BB3EE32000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 3%, Metadefender, Browse
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:21
                                                                                                                                                Start time:11:18:34
                                                                                                                                                Start date:24/05/2022
                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\05#U7248.exe > nul
                                                                                                                                                Imagebase:0x7ff63d570000
                                                                                                                                                File size:273920 bytes
                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:22
                                                                                                                                                Start time:11:18:35
                                                                                                                                                Start date:24/05/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7c9170000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Reset < >

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:24.8%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:60%
                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                  Total number of Nodes:10
                                                                                                                                                  Total number of Limit Nodes:0

                                                                                                                                                  Callgraph

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002BB3F020000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_15_2_2bb3f020000_05#U7248.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InternetLibraryLoadOpen
                                                                                                                                                  • String ID: wini
                                                                                                                                                  • API String ID: 2559873147-1606035523
                                                                                                                                                  • Opcode ID: 4110993a5ff542ffd1b4c1cf988ba937f5f74bcbb96e3c8d5bfa90dc271a0999
                                                                                                                                                  • Instruction ID: e2507e341c912ead288cdc4e31ba3cf324a9fd7c8a3af5a2a1061a7a10e19448
                                                                                                                                                  • Opcode Fuzzy Hash: 4110993a5ff542ffd1b4c1cf988ba937f5f74bcbb96e3c8d5bfa90dc271a0999
                                                                                                                                                  • Instruction Fuzzy Hash: 2A01F7705187487FF61B5F189B8E735B7D9EB02305F1482EAE046864F2CBA01C4186B6
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  APIs
                                                                                                                                                  • HttpOpenRequestA.WININET(00000000,00000000,84C03200,00000000), ref: 000002BB3F020146
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 0000000F.00000002.520130307.000002BB3F020000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002BB3F020000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_15_2_2bb3f020000_05#U7248.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: HttpOpenRequest
                                                                                                                                                  • String ID: U.;
                                                                                                                                                  • API String ID: 1984915467-4213443877
                                                                                                                                                  • Opcode ID: 384db265c013720a470dfad14405f5eea7b7aafc50a111f5be8b2763f8998fcb
                                                                                                                                                  • Instruction ID: 158bb0e08d7d523b4f804bb7ed3f90f79855f632562aadf8af4440c70966138d
                                                                                                                                                  • Opcode Fuzzy Hash: 384db265c013720a470dfad14405f5eea7b7aafc50a111f5be8b2763f8998fcb
                                                                                                                                                  • Instruction Fuzzy Hash: 2611906034890D1FF61E869D7C9A73621CAD3C8725F24816FB50EC33D6DE94CC824069
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%