Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
e5#U7248.exe

Overview

General Information

Sample Name:e5#U7248.exe
Analysis ID:632999
MD5:032e7e721dfe5dbc95bb91a3bc2e935c
SHA1:4a214becd642f2bf8df0c118056a217aec073cc5
SHA256:dac35a874ca47b8de8103ac84b2db9dea4e6b44f9ed2081fcd5bff1143a66d97
Tags:CobaltStrikeexe
Infos:

Detection

CobaltStrike
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Self deletion via cmd delete
Deletes itself after installation
C2 URLs / IPs found in malware configuration
Yara signature match
Uses code obfuscation techniques (call, push, ret)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • e5#U7248.exe (PID: 7116 cmdline: "C:\Users\user\Desktop\e5#U7248.exe" MD5: 032E7E721DFE5DBC95BB91A3BC2E935C)
    • POWERPNT.EXE (PID: 3256 cmdline: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\e5#U7248.pptx" /ou " MD5: 68F52CD14C61DDC941769B55AE3F2EE9)
    • e5#U7248.exe (PID: 6884 cmdline: C:\Users\Public\Music\e5#U7248.exe MD5: 032E7E721DFE5DBC95BB91A3BC2E935C)
    • cmd.exe (PID: 820 cmdline: "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\e5#U7248.exe > nul MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 6852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"C2Server": "http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js", "User Agent": "User-Agent: Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/5.0)\r\n"}
SourceRuleDescriptionAuthorStrings
0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmpCobaltbaltstrike_RAW_Payload_https_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
  • 0x6fb0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
    0000000C.00000002.631567397.000001C8CA290000.00000040.00001000.00020000.00000000.sdmpCobaltbaltstrike_RAW_Payload_https_stager_x64Detects CobaltStrike payloadsAvast Threat Intel Team
    • 0x0:$h01: FC 48 83 E4 F0 E8 C8 00 00 00 41 51 41 50 52 51 56 48 31 D2 65 48 8B 52
    0000000C.00000002.631567397.000001C8CA290000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: CobaltStrike {"C2Server": "http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js", "User Agent": "User-Agent: Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/5.0)\r\n"}
      Source: e5#U7248.exeVirustotal: Detection: 9%Perma Link
      Source: e5#U7248.exe, 00000001.00000002.534938519.00007FF6C9978000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----
      Source: e5#U7248.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: powerpnt.exeMemory has grown: Private usage: 5MB later: 117MB

      Networking

      barindex
      Source: Malware configuration extractorURLs: http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: http://api.qiniu.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: http://fusion.qiniuapi.com
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: http://iovip.qbox.me
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: http://rs.qbox.me
      Source: e5#U7248.exe, 0000000C.00000002.631431570.000001C8CA0A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1
      Source: e5#U7248.exe, 00000001.00000002.534004828.00000150D073B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1-1000
      Source: e5#U7248.exe, 00000001.00000002.534004828.00000150D073B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1da
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: http://rs.qbox.mehttp://rsf.qbox.mehttp://api.qiniu.comhttp://fusion.qiniuapi.comhttp://uc.qbox.meht
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: http://rsf.qbox.me
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: http://uc.qbox.me
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: http://upload.qiniup.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: http://weather.service.msn.com/data.aspx
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://analysis.windows.net/powerbi/api
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.aadrm.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.aadrm.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.addins.store.office.com/app/query
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.cortana.ai
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.diagnostics.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.diagnosticssdf.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.microsoftstream.com/api/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.office.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.onedrive.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://apis.live.net/v5.0/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://arc.msn.com/v4/api/selection
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://augloop.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://augloop.office.com/v2
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://autodiscover-s.outlook.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://cdn.entity.
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://clients.config.office.net/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://config.edge.skype.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://cortana.ai
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://cortana.ai/api
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://cr.office.com
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: https://curl.se/docs/alt-svc.html
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: https://curl.se/docs/hsts.html
      Source: e5#U7248.exe, e5#U7248.exe.1.drString found in binary or memory: https://curl.se/docs/http-cookies.html
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://dataservice.o365filtering.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://dataservice.o365filtering.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://dev.cortana.ai
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://devnull.onenote.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://directory.services.
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://ecs.office.com/config/v2/Office
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://edu-mathreco-prod.trafficmanager.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://edu-mathsolver-prod.trafficmanager.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://entitlement.diagnostics.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://globaldisco.crm.dynamics.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://graph.ppe.windows.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://graph.ppe.windows.net/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://graph.windows.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://graph.windows.net/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://incidents.diagnostics.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://inclient.store.office.com/gyro/client
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://invites.office.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://lifecycle.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://login.microsoftonline.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://login.windows.local
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://management.azure.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://management.azure.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://messaging.engagement.office.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://messaging.office.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://ncus.contentsync.
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://ncus.pagecontentsync.
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://officeapps.live.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://officeci.azurewebsites.net/api/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://onedrive.live.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://onedrive.live.com/embed?
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://osi.office.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://otelrules.azureedge.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://outlook.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://outlook.office.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://outlook.office365.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://outlook.office365.com/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://pages.store.office.com/review/query
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://powerlift.acompli.net
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://roaming.edog.
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
      Source: e5#U7248.exe, 0000000C.00000002.631431570.000001C8CA0A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/
      Source: e5#U7248.exe, 0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmp, e5#U7248.exe, 0000000C.00000002.631506915.000001C8CA111000.00000004.00000020.00020000.00000000.sdmp, e5#U7248.exe, 0000000C.00000002.631431570.000001C8CA0A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js
      Source: e5#U7248.exe, 0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jsT
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://settings.outlook.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://shell.suite.office.com:1443
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://skyapi.live.net/Activity/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://staging.cortana.ai
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://store.office.cn/addinstemplate
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://store.office.de/addinstemplate
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://tasks.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://web.microsoftstream.com/video/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://webshell.suite.office.com
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://wus2.contentsync.
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://wus2.pagecontentsync.
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
      Source: 335F8B80-9649-4ACE-A711-42A021E2413D.11.drString found in binary or memory: https://www.odwebp.svc.ms
      Source: unknownDNS traffic detected: queries for: rs.qbox.me
      Source: 0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
      Source: 0000000C.00000002.631567397.000001C8CA290000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
      Source: e5#U7248.exe, 00000001.00000002.534376130.00000150D0A25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsi.dllX vs e5#U7248.exe
      Source: e5#U7248.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: e5#U7248.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: e5#U7248.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: e5#U7248.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: e5#U7248.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: e5#U7248.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: C:\Users\user\Desktop\e5#U7248.exeSection loaded: sfc.dll
      Source: e5#U7248.exeVirustotal: Detection: 9%
      Source: C:\Users\user\Desktop\e5#U7248.exeFile read: C:\Users\user\Desktop\e5#U7248.exeJump to behavior
      Source: e5#U7248.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\e5#U7248.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Users\user\Desktop\e5#U7248.exe "C:\Users\user\Desktop\e5#U7248.exe"
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\e5#U7248.pptx" /ou "
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Users\Public\Music\e5#U7248.exe C:\Users\Public\Music\e5#U7248.exe
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\e5#U7248.exe > nul
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\e5#U7248.pptx" /ou "
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Users\Public\Music\e5#U7248.exe C:\Users\Public\Music\e5#U7248.exe
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\e5#U7248.exe > nul
      Source: C:\Users\user\Desktop\e5#U7248.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
      Source: C:\Users\user\Desktop\e5#U7248.exeFile created: C:\Users\Public\Music\e5#U7248.exeJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEFile created: C:\Users\user\AppData\Local\Temp\{6985FED7-5206-4204-9381-2FB0833DA03B} - OProcSessId.datJump to behavior
      Source: classification engineClassification label: mal76.troj.winEXE@8/6@3/4
      Source: C:\Users\user\Desktop\e5#U7248.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6852:120:WilError_01
      Source: e5#U7248.exeString found in binary or memory: id-cmc-addExtensions
      Source: e5#U7248.exeString found in binary or memory: set-addPolicy
      Source: e5#U7248.exeString found in binary or memory: iphlpapi.dllif_nametoindexkernel32LoadLibraryExA\/AddDllDirectoryR:\vcpkg\buildtrees\curl\src\url-7_82_0-dc87944d3b.clean\lib\system_win32.ch1h2h3R:\vcpkg\buildtrees\curl\src\url-7_82_0-dc87944d3b.clean\lib\altsvc.c%10s %512s %u %10s %512s %u "%64[^"]" %u %u%s %s %u %s %s %u "%d%02d%02d %02d:%02d:%02d" %u %d
      Source: C:\Users\user\Desktop\e5#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\e5#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\Public\Music\e5#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\Public\Music\e5#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\Public\Music\e5#U7248.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: e5#U7248.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: e5#U7248.exeStatic PE information: Image base 0x140000000 > 0x60000000
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
      Source: e5#U7248.exeStatic file information: File size 4937216 > 1048576
      Source: e5#U7248.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1d6400
      Source: e5#U7248.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x224600
      Source: e5#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: e5#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: e5#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: e5#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: e5#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: e5#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: e5#U7248.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: e5#U7248.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: e5#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: e5#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: e5#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: e5#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: e5#U7248.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\Public\Music\e5#U7248.exeCode function: 12_2_000001C8CA29012B push eax; ret
      Source: initial sampleStatic PE information: section name: .text entropy: 6.83933595182
      Source: initial sampleStatic PE information: section name: .text entropy: 6.83933595182
      Source: C:\Users\user\Desktop\e5#U7248.exeFile created: C:\Users\Public\Music\e5#U7248.exeJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\e5#U7248.exe > nul
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\e5#U7248.exe > nul
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\e5#U7248.exe > nul
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\e5#U7248.exe > nul
      Source: C:\Users\user\Desktop\e5#U7248.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: e5#U7248.exe, 0000000C.00000002.631524645.000001C8CA129000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPM
      Source: e5#U7248.exe, 0000000C.00000002.631524645.000001C8CA129000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: e5#U7248.exe, 0000000C.00000002.631431570.000001C8CA0A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp"
      Source: e5#U7248.exe, 00000001.00000003.528325841.00000150D0787000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: e5#U7248.exe, 00000001.00000002.534004828.00000150D073B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll,,|
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\e5#U7248.pptx" /ou "
      Source: C:\Users\user\Desktop\e5#U7248.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\e5#U7248.exe > nul
      Source: C:\Users\user\Desktop\e5#U7248.exeCode function: 1_2_00007FF6C981CEB0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.631567397.000001C8CA290000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts2
      Command and Scripting Interpreter
      1
      DLL Side-Loading
      11
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      System Time Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium2
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      11
      Process Injection
      LSASS Memory1
      Query Registry
      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager1
      Security Software Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration12
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
      Software Packing
      NTDS1
      Remote System Discovery
      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets1
      File and Directory Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common2
      File Deletion
      Cached Domain Credentials3
      System Information Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
      Extra Window Memory Injection
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      e5#U7248.exe9%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      service-ep07djah-1306669097.bj.apigw.tencentcs.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://roaming.edog.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      http://rs.qbox.mehttp://rsf.qbox.mehttp://api.qiniu.comhttp://fusion.qiniuapi.comhttp://uc.qbox.meht0%Avira URL Cloudsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://curl.se/docs/hsts.html0%Avira URL Cloudsafe
      https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
      https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.js0%Avira URL Cloudsafe
      https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://officeci.azurewebsites.net/api/0%URL Reputationsafe
      https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jsT0%Avira URL Cloudsafe
      http://upload.qiniup.com0%Avira URL Cloudsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://api.aadrm.com0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://curl.se/docs/alt-svc.html0%URL Reputationsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      https://ncus.contentsync.0%URL Reputationsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      https://wus2.contentsync.0%URL Reputationsafe
      http://fusion.qiniuapi.com0%Avira URL Cloudsafe
      https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
      http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.js0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      1-1.bj.apigwtencent.com
      49.233.94.119
      truefalse
        unknown
        kodo-elb-z0.qbox.me
        115.231.97.60
        truefalse
          high
          service-ep07djah-1306669097.bj.apigw.tencentcs.com
          unknown
          unknowntrueunknown
          rs.qbox.me
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://service-ep07djah-1306669097.bj.apigw.tencentcs.com:443/bootstrap-2.min.jstrue
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://api.diagnosticssdf.office.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
              high
              https://login.microsoftonline.com/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                high
                https://shell.suite.office.com:1443335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                  high
                  https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                    high
                    http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1e5#U7248.exe, 0000000C.00000002.631431570.000001C8CA0A8000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://autodiscover-s.outlook.com/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                        high
                        https://roaming.edog.335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                        • URL Reputation: safe
                        unknown
                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                          high
                          https://cdn.entity.335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                          • URL Reputation: safe
                          unknown
                          https://api.addins.omex.office.net/appinfo/query335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                            high
                            https://clients.config.office.net/user/v1.0/tenantassociationkey335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                              high
                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                high
                                https://powerlift.acompli.net335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                • URL Reputation: safe
                                unknown
                                https://rpsticket.partnerservices.getmicrosoftkey.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                • URL Reputation: safe
                                unknown
                                https://lookup.onenote.com/lookup/geolocation/v1335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                  high
                                  http://api.qiniu.come5#U7248.exe, e5#U7248.exe.1.drfalse
                                    high
                                    https://cortana.ai335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                      high
                                      http://rs.qbox.mehttp://rsf.qbox.mehttp://api.qiniu.comhttp://fusion.qiniuapi.comhttp://uc.qbox.mehte5#U7248.exe, e5#U7248.exe.1.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cloudfiles.onenote.com/upload.aspx335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                        high
                                        https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                          high
                                          https://entitlement.diagnosticssdf.office.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                            high
                                            https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                              high
                                              https://api.aadrm.com/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1dae5#U7248.exe, 00000001.00000002.534004828.00000150D073B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://curl.se/docs/hsts.htmle5#U7248.exe, e5#U7248.exe.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ofcrecsvcapi-int.azurewebsites.net/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jse5#U7248.exe, 0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmp, e5#U7248.exe, 0000000C.00000002.631506915.000001C8CA111000.00000004.00000020.00020000.00000000.sdmp, e5#U7248.exe, 0000000C.00000002.631431570.000001C8CA0A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                  high
                                                  https://api.microsoftstream.com/api/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                    high
                                                    https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                      high
                                                      https://cr.office.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                        high
                                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                        • Avira URL Cloud: safe
                                                        low
                                                        https://portal.office.com/account/?ref=ClientMeControl335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                          high
                                                          https://graph.ppe.windows.net335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                            high
                                                            https://res.getmicrosoftkey.com/api/redemptionevents335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://powerlift-frontdesk.acompli.net335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://tasks.office.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                              high
                                                              https://officeci.azurewebsites.net/api/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://service-ep07djah-1306669097.bj.apigw.tencentcs.com/bootstrap-2.min.jsTe5#U7248.exe, 0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                high
                                                                http://upload.qiniup.come5#U7248.exe, e5#U7248.exe.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://store.office.cn/addinstemplate335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://api.aadrm.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                  high
                                                                  https://globaldisco.crm.dynamics.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                    high
                                                                    https://messaging.engagement.office.com/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                      high
                                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                        high
                                                                        https://dev0-api.acompli.net/autodetect335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.odwebp.svc.ms335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://api.diagnosticssdf.office.com/v2/feedback335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                          high
                                                                          https://api.powerbi.com/v1.0/myorg/groups335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                            high
                                                                            https://web.microsoftstream.com/video/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                              high
                                                                              https://api.addins.store.officeppe.com/addinstemplate335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://curl.se/docs/alt-svc.htmle5#U7248.exe, e5#U7248.exe.1.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://graph.windows.net335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                high
                                                                                https://dataservice.o365filtering.com/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officesetup.getmicrosoftkey.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://analysis.windows.net/powerbi/api335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                  high
                                                                                  https://prod-global-autodetect.acompli.net/autodetect335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://outlook.office365.com/autodiscover/autodiscover.json335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                    high
                                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                      high
                                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                        high
                                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                          high
                                                                                          https://ncus.contentsync.335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                            high
                                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                              high
                                                                                              http://weather.service.msn.com/data.aspx335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                high
                                                                                                https://apis.live.net/v5.0/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                  high
                                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                    high
                                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                      high
                                                                                                      https://management.azure.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                        high
                                                                                                        https://outlook.office365.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                          high
                                                                                                          https://wus2.contentsync.335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://incidents.diagnostics.office.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                            high
                                                                                                            https://clients.config.office.net/user/v1.0/ios335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                              high
                                                                                                              https://insertmedia.bing.office.net/odc/insertmedia335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                high
                                                                                                                http://iovip.qbox.mee5#U7248.exe, e5#U7248.exe.1.drfalse
                                                                                                                  high
                                                                                                                  https://o365auditrealtimeingestion.manage.office.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office365.com/api/v1.0/me/Activities335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                      high
                                                                                                                      https://api.office.net335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                        high
                                                                                                                        https://incidents.diagnosticssdf.office.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                          high
                                                                                                                          http://fusion.qiniuapi.come5#U7248.exe, e5#U7248.exe.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://asgsmsproxyapi.azurewebsites.net/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://clients.config.office.net/user/v1.0/android/policies335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                            high
                                                                                                                            https://entitlement.diagnostics.office.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                              high
                                                                                                                              http://rs.qbox.me/chtype/RGJhay9jaGRiOnFpbml1LnBuZw==/type/1-1000e5#U7248.exe, 00000001.00000002.534004828.00000150D073B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                  high
                                                                                                                                  https://substrate.office.com/search/api/v2/init335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                    high
                                                                                                                                    https://outlook.office.com/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                      high
                                                                                                                                      https://storage.live.com/clientlogs/uploadlocation335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                        high
                                                                                                                                        https://outlook.office365.com/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                          high
                                                                                                                                          https://webshell.suite.office.com335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                            high
                                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                              high
                                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistory335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                                high
                                                                                                                                                http://rsf.qbox.mee5#U7248.exe, e5#U7248.exe.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://management.azure.com/335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallation335F8B80-9649-4ACE-A711-42A021E2413D.11.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      115.231.97.60
                                                                                                                                                      kodo-elb-z0.qbox.meChina
                                                                                                                                                      58461CT-HANGZHOU-IDCNo288Fu-chunRoadCNfalse
                                                                                                                                                      49.233.94.119
                                                                                                                                                      1-1.bj.apigwtencent.comChina
                                                                                                                                                      45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
                                                                                                                                                      180.101.136.19
                                                                                                                                                      unknownChina
                                                                                                                                                      23650CHINANET-JS-AS-APASNumberforCHINANETjiangsuprovincebafalse
                                                                                                                                                      IP
                                                                                                                                                      127.0.0.1
                                                                                                                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                      Analysis ID:632999
                                                                                                                                                      Start date and time: 24/05/202211:17:132022-05-24 11:17:13 +02:00
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 8m 17s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:light
                                                                                                                                                      Sample file name:e5#U7248.exe
                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Number of analysed new started processes analysed:24
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal76.troj.winEXE@8/6@3/4
                                                                                                                                                      EGA Information:
                                                                                                                                                      • Successful, ratio: 50%
                                                                                                                                                      HDC Information:
                                                                                                                                                      • Successful, ratio: 44.4% (good quality ratio 22.2%)
                                                                                                                                                      • Quality average: 50%
                                                                                                                                                      • Quality standard deviation: 50%
                                                                                                                                                      HCA Information:Failed
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.109.88.177, 52.109.88.38, 52.109.88.40
                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, arc.msn.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, login.live.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • Execution Graph export aborted for target e5#U7248.exe, PID 7116 because there are no executed function
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                      No simulations
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Users\user\Desktop\e5#U7248.exe
                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4937216
                                                                                                                                                      Entropy (8bit):7.3137520514707
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:98304:E0+E9G0Iv7XF4UNcQV1wyw6qjw4y6UlDY2l:RX9G0Iv714Q8Ux6U
                                                                                                                                                      MD5:032E7E721DFE5DBC95BB91A3BC2E935C
                                                                                                                                                      SHA1:4A214BECD642F2BF8DF0C118056A217AEC073CC5
                                                                                                                                                      SHA-256:DAC35A874CA47B8DE8103AC84B2DB9DEA4E6B44F9ED2081FCD5BFF1143A66D97
                                                                                                                                                      SHA-512:B0BEAC870FFBBD7F1B3DCB0586CFF81E543350EC97989A20D87029CEB279D089D80A54EF0F96A390334A45907AE0BF256B9CDBCDE5863A48D23DEEBE1E1B8E4D
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......~r..:.y.:.y.:.y._u}...y._uz.6.y._u|...y.:.y.&.y.....=.y.h{z.3.y..z}.J.y._ux.5.y.:.x...y.h{|...y.h{}...y..z|.;.y..z..;.y.:...;.y..z{.;.y.Rich:.y.................PE..d....].b.........."......d...>.................@..............................K...........`..................................................Z'......@).HD"...(..$............K.@]....&...............................&..............................................text...$c.......d.................. ..`.rdata...............h..............@..@.data.........'..2...Z'.............@....pdata...$....(..&....'.............@..@.rsrc...HD"..@)..F"...(.............@..@.reloc..@]....K..^....J.............@..B................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\e5#U7248.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):26
                                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):147614
                                                                                                                                                      Entropy (8bit):5.359221740812186
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:dcQk/gxgB5B3guw//Q9DQW+zQWk4F77nXmvidQXxFETLKz6e:jHQ9DQW+zIXQI
                                                                                                                                                      MD5:774458080C9198580CF712EE05A4402E
                                                                                                                                                      SHA1:6FBF80AA9C0E9545AB55F1BEB4AB264827DBBFFC
                                                                                                                                                      SHA-256:DD90BA7F848AE754FDEB057DDBE8052F22A5E724E63E5958B8F2FAA7F503579F
                                                                                                                                                      SHA-512:F4ACD6CFC1A33E4F6D2C7BF6248BEC83608621EB665A2F8A8CE1FC7A337ECE74FE322D665481C4C515F06CFAC2AE6B7F1C7706545D42C94E09A7195B5DBFDACE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-05-24T09:19:11">.. Build: 16.0.15315.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue May 24 17:19:07 2022, mtime=Tue May 24 17:19:12 2022, atime=Tue May 24 17:19:07 2022, length=2068461, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1063
                                                                                                                                                      Entropy (8bit):4.707408336825349
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8Z6n19UkWCHo/XsImI+W3actKZijAk/E2m8NySOND8aLbzebzWk44t2Y+xIBjKZm:8ZIPetbAk8kuD3l7aB6m
                                                                                                                                                      MD5:F1BDBB6BC6FDA893D1201A16F5DE6350
                                                                                                                                                      SHA1:51C2BCB3410F422FAF14B6B821EE2A061BD7C9F7
                                                                                                                                                      SHA-256:0A2B16A79A1FC75931BCD7EAC920924D365108F78A317E6011332F930338CDBA
                                                                                                                                                      SHA-512:C3B859615A8047F09D96EBD6A7C15A1EF52CA9BED6F2F31491B6A5DA955D500AF475CE1C269665191F0A5D5C2AAF68C117CD50F5FAA84AB3DBE34CB95AC37BAC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:L..................F.... ...O....o..5..o...3..o..............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...TL.....................:.....Q...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....Z.1.....hTz...user..B.......N...TL......S........................e.n.g.i.n.e.e.r.....~.1......Td...Desktop.h.......N...Te......Y..............>......./.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....h.2.....Td. .E5#U72~1.PPT..L......Td..Td.....N.....................P...e.5.#.U.7.2.4.8...p.p.t.x.......V...............-.......U...........>.S......C:\Users\user\Desktop\e5#U7248.pptx..$.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.e.5.#.U.7.2.4.8...p.p.t.x.........:..,.LB.)...A}...`.......X.......210979...........!a..%.H.VZAj...s.>].........-$..!a..%.H.VZAj...s.>].........-$.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9.
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):39
                                                                                                                                                      Entropy (8bit):4.24040510342216
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:HLeUm4Wv:HL6
                                                                                                                                                      MD5:CC052D09B391D0854B3541F4821426BE
                                                                                                                                                      SHA1:5C136CE22F57501A7DBCD9DFD01E908C15248C98
                                                                                                                                                      SHA-256:53CABBF3DD7F4576F525C5B43A7A6BEC7A00CA1F7DF21CD33502EFB59090BEBA
                                                                                                                                                      SHA-512:EB514552C627DA42B1E6420FB0C21E34C6E2BD8141ECAB7C9634B3A3BCE3AE2439C21662DB4A8752FE2F5DBED83779633833F6AD9887EA5A6C3CFDB95A270024
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:[misc]..e5.LNK=0..[folders]..e5.LNK=0..
                                                                                                                                                      Process:C:\Users\user\Desktop\e5#U7248.exe
                                                                                                                                                      File Type:Microsoft PowerPoint 2007+
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):2068461
                                                                                                                                                      Entropy (8bit):7.8112893691004865
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:uVFtwyfYBMRhxUjw4yTO6yLYO19JKLlooTYF8pl0:u1wyw6qjw4y6UlDY2l0
                                                                                                                                                      MD5:3BBBC2FD0ACA510B778DE111409A3047
                                                                                                                                                      SHA1:670F28428DAD6ACB57093F7A8C1D04DED167CBD1
                                                                                                                                                      SHA-256:8E1F4B3779DC4DF4F7BF624AF91C4ABA042100651A6F2D41081F90BA3664463A
                                                                                                                                                      SHA-512:FA80EFA24E920C89DBFC6107F21665C99AD997A44F96F93F127AEB742527F9CD72771A0192DE4E4647D8E5C074075B4B728B14861891073E7B4ECDB2ACAE9D47
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:PK..........!.. H.c...T.......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................]o. ...'.?X.N1...n..}\.R........5.~.NZ.rj....(..{.d...yvuW.d..0)2D.)J@.`b.._._'.(1...r) C[0.j....v..$.Z....U.16..JjR.@....%.n..X../].>.N.q...a'..@..gX.5..;w.!Qb..O.*U.XY.W.qg....!.Dw..n..P.8.u.x#.G{......z.Y1e..G2T3....~...Y..5...-.*...J.qq...i..T.X.....K....J~0LK..~..`.w..Sc.ai...d-.AL;.0..!8.N.6:.......G'..Np...Ct.2.....I|[$.}..7F...I|k$..7G.....`.5dk0.K....V...k..:...u..GV.^k.L....#.0....^......._..Q..f..9..-.
                                                                                                                                                      File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                      Entropy (8bit):7.3137520514707
                                                                                                                                                      TrID:
                                                                                                                                                      • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                      • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                      • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                      File name:e5#U7248.exe
                                                                                                                                                      File size:4937216
                                                                                                                                                      MD5:032e7e721dfe5dbc95bb91a3bc2e935c
                                                                                                                                                      SHA1:4a214becd642f2bf8df0c118056a217aec073cc5
                                                                                                                                                      SHA256:dac35a874ca47b8de8103ac84b2db9dea4e6b44f9ed2081fcd5bff1143a66d97
                                                                                                                                                      SHA512:b0beac870ffbbd7f1b3dcb0586cff81e543350ec97989a20d87029ceb279d089d80a54ef0f96a390334a45907ae0bf256b9cdbcde5863a48d23deebe1e1b8e4d
                                                                                                                                                      SSDEEP:98304:E0+E9G0Iv7XF4UNcQV1wyw6qjw4y6UlDY2l:RX9G0Iv714Q8Ux6U
                                                                                                                                                      TLSH:2536DF1AAAA508E4DCB6C23886565633E7B1BC15277167EB03E0F6771F33AD11E3A704
                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......~r..:.y.:.y.:.y._u}...y._uz.6.y._u|...y.:.y.&.y.....=.y.h{z.3.y..z}.J.y._ux.5.y.:.x...y.h{|...y.h{}...y..z|.;.y..z..;.y.:...;.y
                                                                                                                                                      Icon Hash:30868c8c8c868830
                                                                                                                                                      Entrypoint:0x14007c5bc
                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                      Digitally signed:false
                                                                                                                                                      Imagebase:0x140000000
                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                                                                                                                                      Time Stamp:0x628B5D9D [Mon May 23 10:10:37 2022 UTC]
                                                                                                                                                      TLS Callbacks:
                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                      OS Version Major:6
                                                                                                                                                      OS Version Minor:0
                                                                                                                                                      File Version Major:6
                                                                                                                                                      File Version Minor:0
                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                      Import Hash:62a5dd25af85564e3aeb55c6407225e3
                                                                                                                                                      Instruction
                                                                                                                                                      dec eax
                                                                                                                                                      sub esp, 28h
                                                                                                                                                      call 00007F49B89ACA30h
                                                                                                                                                      dec eax
                                                                                                                                                      add esp, 28h
                                                                                                                                                      jmp 00007F49B89ABFBFh
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      inc eax
                                                                                                                                                      push ebx
                                                                                                                                                      dec eax
                                                                                                                                                      sub esp, 20h
                                                                                                                                                      dec eax
                                                                                                                                                      mov ebx, ecx
                                                                                                                                                      jmp 00007F49B89AC151h
                                                                                                                                                      dec eax
                                                                                                                                                      mov ecx, ebx
                                                                                                                                                      call 00007F49B8A93A2Ah
                                                                                                                                                      test eax, eax
                                                                                                                                                      je 00007F49B89AC155h
                                                                                                                                                      dec eax
                                                                                                                                                      mov ecx, ebx
                                                                                                                                                      call 00007F49B8A8675Ah
                                                                                                                                                      dec eax
                                                                                                                                                      test eax, eax
                                                                                                                                                      je 00007F49B89AC129h
                                                                                                                                                      dec eax
                                                                                                                                                      add esp, 20h
                                                                                                                                                      pop ebx
                                                                                                                                                      ret
                                                                                                                                                      dec eax
                                                                                                                                                      cmp ebx, FFFFFFFFh
                                                                                                                                                      je 00007F49B89AC148h
                                                                                                                                                      call 00007F49B89ACDF8h
                                                                                                                                                      int3
                                                                                                                                                      call 00007F49B89ACE12h
                                                                                                                                                      int3
                                                                                                                                                      jmp 00007F49B89ACE2Ch
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      jmp 00007F49B89AC0FCh
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      dec eax
                                                                                                                                                      sub esp, 28h
                                                                                                                                                      dec ebp
                                                                                                                                                      mov eax, dword ptr [ecx+38h]
                                                                                                                                                      dec eax
                                                                                                                                                      mov ecx, edx
                                                                                                                                                      dec ecx
                                                                                                                                                      mov edx, ecx
                                                                                                                                                      call 00007F49B89AC152h
                                                                                                                                                      mov eax, 00000001h
                                                                                                                                                      dec eax
                                                                                                                                                      add esp, 28h
                                                                                                                                                      ret
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      inc eax
                                                                                                                                                      push ebx
                                                                                                                                                      inc ebp
                                                                                                                                                      mov ebx, dword ptr [eax]
                                                                                                                                                      dec eax
                                                                                                                                                      mov ebx, edx
                                                                                                                                                      inc ecx
                                                                                                                                                      and ebx, FFFFFFF8h
                                                                                                                                                      dec esp
                                                                                                                                                      mov ecx, ecx
                                                                                                                                                      inc ecx
                                                                                                                                                      test byte ptr [eax], 00000004h
                                                                                                                                                      dec esp
                                                                                                                                                      mov edx, ecx
                                                                                                                                                      je 00007F49B89AC155h
                                                                                                                                                      inc ecx
                                                                                                                                                      mov eax, dword ptr [eax+08h]
                                                                                                                                                      dec ebp
                                                                                                                                                      arpl word ptr [eax+04h], dx
                                                                                                                                                      neg eax
                                                                                                                                                      dec esp
                                                                                                                                                      add edx, ecx
                                                                                                                                                      dec eax
                                                                                                                                                      arpl ax, cx
                                                                                                                                                      dec esp
                                                                                                                                                      and edx, ecx
                                                                                                                                                      dec ecx
                                                                                                                                                      arpl bx, ax
                                                                                                                                                      dec edx
                                                                                                                                                      mov edx, dword ptr [eax+edx]
                                                                                                                                                      dec eax
                                                                                                                                                      mov eax, dword ptr [ebx+10h]
                                                                                                                                                      mov ecx, dword ptr [eax+08h]
                                                                                                                                                      dec eax
                                                                                                                                                      mov eax, dword ptr [ebx+08h]
                                                                                                                                                      test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                                                      je 00007F49B89AC14Dh
                                                                                                                                                      movzx eax, byte ptr [ecx+eax+00h]
                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x275a040xa0.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2940000x224448.rsrc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2810000x12498.pdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b90000x5d40.reloc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x261b800x1c.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x261ba00x100.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x1d80000x710.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                      .text0x10000x1d63240x1d6400False0.528704499767data6.83933595182IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rdata0x1d80000x9f0d40x9f200False0.43268699676data5.72254467214IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .data0x2780000x81b00x3200False0.236875DOS executable (block device driver ght (c)3.22425146815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .pdata0x2810000x124980x12600False0.487417623299data6.1747245461IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rsrc0x2940000x2244480x224600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .reloc0x4b90000x5d400x5e00False0.264710771277data5.44086201759IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                                      FILE_DATA0x2bc0800x1f8fedMicrosoft PowerPoint 2007+ChineseChina
                                                                                                                                                      FILE_DATA0x4b50700x31aaJPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 285x180, frames 3ChineseChina
                                                                                                                                                      RT_ICON0x2944b00x2e8dataChineseChina
                                                                                                                                                      RT_ICON0x2947980x128GLS_BINARY_LSB_FIRSTChineseChina
                                                                                                                                                      RT_ICON0x2948c00x1628dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x295ee80xea8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x296d900x8a8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x2976380x568GLS_BINARY_LSB_FIRSTChineseChina
                                                                                                                                                      RT_ICON0x297ba00x10efPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedChineseChina
                                                                                                                                                      RT_ICON0x298c900x94a8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x2a21380x67e8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x2a89200x5488dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x2adda80x4228dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x2b1fd00x3a48dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x2b5a180x25a8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x2b7fc00x1a68dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x2b9a280x10a8dBase III DBT, version number 0, next free block index 40ChineseChina
                                                                                                                                                      RT_ICON0x2baad00x988dataChineseChina
                                                                                                                                                      RT_ICON0x2bb4580x6b8dataChineseChina
                                                                                                                                                      RT_ICON0x2bbb100x468GLS_BINARY_LSB_FIRSTChineseChina
                                                                                                                                                      RT_GROUP_ICON0x2bbf780x102dataChineseChina
                                                                                                                                                      RT_MANIFEST0x4b82200x224XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                      DLLImport
                                                                                                                                                      SHELL32.dllSHGetSpecialFolderPathA, ShellExecuteExW, SHChangeNotify, ShellExecuteA
                                                                                                                                                      USER32.dllSendMessageW, GetProcessWindowStation, GetUserObjectInformationW, MessageBoxW, LoadIconW
                                                                                                                                                      KERNEL32.dllTlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, GetProcAddress, CompareStringW, LCMapStringW, GetLocaleInfoW, GetStringTypeW, GetCPInfo, CreateFileA, GetFileInformationByHandle, ReadFile, CloseHandle, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleExW, GetStdHandle, GetFileType, WriteFile, DeleteFiber, ConvertFiberToThread, FreeLibrary, LoadLibraryA, LoadLibraryW, FindClose, FindFirstFileW, FindNextFileW, GetConsoleMode, SetConsoleMode, TlsGetValue, ReadConsoleW, GetDriveTypeW, CreateThread, RtlUnwind, VerifyVersionInfoW, VerSetConditionMask, WaitForMultipleObjects, GetEnvironmentVariableA, WaitForSingleObjectEx, MoveFileExA, GetModuleHandleA, GetSystemDirectoryA, QueryPerformanceFrequency, SleepEx, Sleep, InitializeCriticalSectionEx, SetEndOfFile, WriteConsoleW, HeapSize, GetFullPathNameW, GetCurrentDirectoryW, GetProcessHeap, SetStdHandle, SetEnvironmentVariableW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, GetOEMCP, GetACP, CreateFileW, IsValidCodePage, FindFirstFileExW, GetTimeZoneInformation, HeapReAlloc, SetFilePointerEx, GetFileSizeEx, GetConsoleCP, FlushFileBuffers, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetTimeFormatW, GetDateFormatW, HeapAlloc, TlsAlloc, SwitchToThread, InitializeCriticalSectionAndSpinCount, SetLastError, DecodePointer, EncodePointer, MultiByteToWideChar, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, WideCharToMultiByte, FormatMessageW, GetLastError, GetConsoleWindow, CopyFileA, lstrcatW, WinExec, lstrcpyW, FindResourceW, SizeofResource, LockResource, LoadResource, GetModuleFileNameW, GetModuleFileNameA, VirtualAlloc, SetPriorityClass, SetThreadPriority, GetCurrentThread, GetCurrentProcess, GetShortPathNameW, GetEnvironmentVariableW, ExitThread, FreeLibraryAndExitThread, GetFileAttributesExW, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadConsoleA, DeleteFileW, RtlPcToFileHeader, RaiseException, RtlUnwindEx, LoadLibraryExW, ExitProcess, SetConsoleCtrlHandler, HeapFree
                                                                                                                                                      bcrypt.dllBCryptGenRandom
                                                                                                                                                      WS2_32.dllWSAIoctl, htons, getpeername, select, __WSAFDIsSet, WSAWaitForMultipleEvents, WSAResetEvent, WSAEnumNetworkEvents, WSACreateEvent, WSACloseEvent, socket, setsockopt, listen, connect, inet_pton, bind, WSAEventSelect, WSASetLastError, send, recv, freeaddrinfo, getaddrinfo, WSAGetLastError, WSACleanup, WSAStartup, ntohs, getsockopt, getsockname, ioctlsocket, ntohl, htonl, recvfrom, sendto, gethostname, closesocket, accept
                                                                                                                                                      CRYPT32.dllCertFreeCertificateChain, CertGetCertificateChain, CertFreeCertificateChainEngine, CertCreateCertificateChainEngine, CryptQueryObject, CertGetNameStringA, CertFindExtension, CertAddCertificateContextToStore, CryptDecodeObjectEx, PFXImportCertStore, CryptStringToBinaryA, CertGetCertificateContextProperty, CertFreeCertificateContext, CertDuplicateCertificateContext, CertFindCertificateInStore, CertEnumCertificatesInStore, CertCloseStore, CertOpenStore
                                                                                                                                                      ADVAPI32.dllCryptEncrypt, CryptImportKey, CryptHashData, CryptGenRandom, CryptGetHashParam, CryptAcquireContextA, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, CryptSetHashParam, CryptDestroyKey, CryptReleaseContext, CryptAcquireContextW, ReportEventW, RegisterEventSourceW, DeregisterEventSource
                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                      ChineseChina
                                                                                                                                                      EnglishUnited States
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      May 24, 2022 11:18:25.255116940 CEST4975380192.168.2.6115.231.97.60
                                                                                                                                                      May 24, 2022 11:18:28.353368998 CEST4975380192.168.2.6115.231.97.60
                                                                                                                                                      May 24, 2022 11:18:34.356031895 CEST4975380192.168.2.6115.231.97.60
                                                                                                                                                      May 24, 2022 11:18:46.356165886 CEST4977480192.168.2.6180.101.136.19
                                                                                                                                                      May 24, 2022 11:18:49.370821953 CEST4977480192.168.2.6180.101.136.19
                                                                                                                                                      May 24, 2022 11:18:55.371294975 CEST4977480192.168.2.6180.101.136.19
                                                                                                                                                      May 24, 2022 11:19:11.680466890 CEST4978980192.168.2.6180.101.136.19
                                                                                                                                                      May 24, 2022 11:19:14.716696024 CEST4978980192.168.2.6180.101.136.19
                                                                                                                                                      May 24, 2022 11:19:20.717226028 CEST4978980192.168.2.6180.101.136.19
                                                                                                                                                      May 24, 2022 11:19:32.720256090 CEST4979480192.168.2.6115.231.97.60
                                                                                                                                                      May 24, 2022 11:19:35.718535900 CEST4979480192.168.2.6115.231.97.60
                                                                                                                                                      May 24, 2022 11:19:41.718998909 CEST4979480192.168.2.6115.231.97.60
                                                                                                                                                      May 24, 2022 11:19:56.655518055 CEST49828443192.168.2.649.233.94.119
                                                                                                                                                      May 24, 2022 11:19:56.655560970 CEST4434982849.233.94.119192.168.2.6
                                                                                                                                                      May 24, 2022 11:19:56.655685902 CEST49828443192.168.2.649.233.94.119
                                                                                                                                                      May 24, 2022 11:19:56.828752995 CEST49828443192.168.2.649.233.94.119
                                                                                                                                                      May 24, 2022 11:19:56.828783035 CEST4434982849.233.94.119192.168.2.6
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      May 24, 2022 11:18:25.229048014 CEST5659153192.168.2.68.8.8.8
                                                                                                                                                      May 24, 2022 11:18:25.248784065 CEST53565918.8.8.8192.168.2.6
                                                                                                                                                      May 24, 2022 11:19:11.638067007 CEST5119453192.168.2.68.8.8.8
                                                                                                                                                      May 24, 2022 11:19:11.659339905 CEST53511948.8.8.8192.168.2.6
                                                                                                                                                      May 24, 2022 11:19:55.040888071 CEST5508353192.168.2.68.8.8.8
                                                                                                                                                      May 24, 2022 11:19:55.348397970 CEST53550838.8.8.8192.168.2.6
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      May 24, 2022 11:18:25.229048014 CEST192.168.2.68.8.8.80xa156Standard query (0)rs.qbox.meA (IP address)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:19:11.638067007 CEST192.168.2.68.8.8.80xe907Standard query (0)rs.qbox.meA (IP address)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:19:55.040888071 CEST192.168.2.68.8.8.80x9872Standard query (0)service-ep07djah-1306669097.bj.apigw.tencentcs.comA (IP address)IN (0x0001)
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      May 24, 2022 11:18:25.248784065 CEST8.8.8.8192.168.2.60xa156No error (0)rs.qbox.mekodo-elb-z0.qbox.meCNAME (Canonical name)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:18:25.248784065 CEST8.8.8.8192.168.2.60xa156No error (0)kodo-elb-z0.qbox.me115.231.97.60A (IP address)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:18:25.248784065 CEST8.8.8.8192.168.2.60xa156No error (0)kodo-elb-z0.qbox.me180.101.136.19A (IP address)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:19:11.659339905 CEST8.8.8.8192.168.2.60xe907No error (0)rs.qbox.mekodo-elb-z0.qbox.meCNAME (Canonical name)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:19:11.659339905 CEST8.8.8.8192.168.2.60xe907No error (0)kodo-elb-z0.qbox.me180.101.136.19A (IP address)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:19:11.659339905 CEST8.8.8.8192.168.2.60xe907No error (0)kodo-elb-z0.qbox.me115.231.97.60A (IP address)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:19:55.348397970 CEST8.8.8.8192.168.2.60x9872No error (0)service-ep07djah-1306669097.bj.apigw.tencentcs.com1-1.bj.apigwtencent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:19:55.348397970 CEST8.8.8.8192.168.2.60x9872No error (0)1-1.bj.apigwtencent.com49.233.94.119A (IP address)IN (0x0001)
                                                                                                                                                      May 24, 2022 11:19:55.348397970 CEST8.8.8.8192.168.2.60x9872No error (0)1-1.bj.apigwtencent.com140.143.115.153A (IP address)IN (0x0001)

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:1
                                                                                                                                                      Start time:11:18:23
                                                                                                                                                      Start date:24/05/2022
                                                                                                                                                      Path:C:\Users\user\Desktop\e5#U7248.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\e5#U7248.exe"
                                                                                                                                                      Imagebase:0x7ff6c97a0000
                                                                                                                                                      File size:4937216 bytes
                                                                                                                                                      MD5 hash:032E7E721DFE5DBC95BB91A3BC2E935C
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low

                                                                                                                                                      Target ID:11
                                                                                                                                                      Start time:11:19:09
                                                                                                                                                      Start date:24/05/2022
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Program Files (x86)\Microsoft Office\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\e5#U7248.pptx" /ou "
                                                                                                                                                      Imagebase:0x1040000
                                                                                                                                                      File size:1849008 bytes
                                                                                                                                                      MD5 hash:68F52CD14C61DDC941769B55AE3F2EE9
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:moderate

                                                                                                                                                      Target ID:12
                                                                                                                                                      Start time:11:19:09
                                                                                                                                                      Start date:24/05/2022
                                                                                                                                                      Path:C:\Users\Public\Music\e5#U7248.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Users\Public\Music\e5#U7248.exe
                                                                                                                                                      Imagebase:0x7ff79e5b0000
                                                                                                                                                      File size:4937216 bytes
                                                                                                                                                      MD5 hash:032E7E721DFE5DBC95BB91A3BC2E935C
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64, Description: Detects CobaltStrike payloads, Source: 0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmp, Author: Avast Threat Intel Team
                                                                                                                                                      • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 0000000C.00000002.631477810.000001C8CA0EB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64, Description: Detects CobaltStrike payloads, Source: 0000000C.00000002.631567397.000001C8CA290000.00000040.00001000.00020000.00000000.sdmp, Author: Avast Threat Intel Team
                                                                                                                                                      • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 0000000C.00000002.631567397.000001C8CA290000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Reputation:low

                                                                                                                                                      Target ID:16
                                                                                                                                                      Start time:11:19:41
                                                                                                                                                      Start date:24/05/2022
                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Windows\system32\cmd.exe" /c del C:\Users\user\Desktop\e5#U7248.exe > nul
                                                                                                                                                      Imagebase:0x7ff6edbd0000
                                                                                                                                                      File size:273920 bytes
                                                                                                                                                      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Target ID:19
                                                                                                                                                      Start time:11:19:45
                                                                                                                                                      Start date:24/05/2022
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6406f0000
                                                                                                                                                      File size:625664 bytes
                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      No disassembly