Analysis
-
max time kernel
150s -
max time network
130s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
10-02-2022 09:25
Behavioral task
behavioral1
Sample
SW-1186978918.xlsb
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
SW-1186978918.xlsb
Resource
win10v2004-en-20220112
General
-
Target
SW-1186978918.xlsb
-
Size
155KB
-
MD5
0d17b19ea324d2ae08a0473e98498bfc
-
SHA1
2f11fa59b4d2c64863881e8084c15c89da09c190
-
SHA256
1b6fc736726745e4d745f373d11ab661bd27db662a6e833b21678c193c06a88c
-
SHA512
d58be72762e83d358330cf8bc7801665e37909f5c7f94fbf0eb6133096c831cdf543598f7ea15f98bfd877966967f0939b8a99b555f8591eeae312452f9affe4
Malware Config
Extracted
http://peragumer.com/vdj39dyg3ref/1.dll
http://peragumer.com/vdj39dyg3ref/2.dll
http://peragumer.com/vdj39dyg3ref/3.dll
Extracted
icedid
3825802847
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
regsvr32.exeregsvr32.exeregsvr32.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 952 1396 regsvr32.exe EXCEL.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1184 1396 regsvr32.exe EXCEL.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1988 1396 regsvr32.exe EXCEL.EXE -
Downloads MZ/PE file
-
Loads dropped DLL 6 IoCs
Processes:
regsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exepid process 952 regsvr32.exe 1988 regsvr32.exe 1184 regsvr32.exe 956 regsvr32.exe 1656 regsvr32.exe 1244 regsvr32.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1676 1244 WerFault.exe regsvr32.exe 1060 956 WerFault.exe regsvr32.exe 1084 1656 WerFault.exe regsvr32.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
EXCEL.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE -
Modifies registry class 64 IoCs
Processes:
EXCEL.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1396 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
regsvr32.exeWerFault.exeregsvr32.exeWerFault.exeregsvr32.exeWerFault.exepid process 1244 regsvr32.exe 1244 regsvr32.exe 1676 WerFault.exe 1676 WerFault.exe 1676 WerFault.exe 1676 WerFault.exe 1676 WerFault.exe 956 regsvr32.exe 956 regsvr32.exe 1060 WerFault.exe 1060 WerFault.exe 1060 WerFault.exe 1060 WerFault.exe 1060 WerFault.exe 1656 regsvr32.exe 1656 regsvr32.exe 1084 WerFault.exe 1084 WerFault.exe 1084 WerFault.exe 1084 WerFault.exe 1084 WerFault.exe 1084 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeDebugPrivilege 1676 WerFault.exe Token: SeDebugPrivilege 1060 WerFault.exe Token: SeDebugPrivilege 1084 WerFault.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
EXCEL.EXEpid process 1396 EXCEL.EXE 1396 EXCEL.EXE 1396 EXCEL.EXE 1396 EXCEL.EXE 1396 EXCEL.EXE 1396 EXCEL.EXE 1396 EXCEL.EXE -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
EXCEL.EXEregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exedescription pid process target process PID 1396 wrote to memory of 952 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 952 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 952 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 952 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 952 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 952 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 952 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1184 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1184 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1184 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1184 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1184 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1184 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1184 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1988 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1988 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1988 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1988 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1988 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1988 1396 EXCEL.EXE regsvr32.exe PID 1396 wrote to memory of 1988 1396 EXCEL.EXE regsvr32.exe PID 952 wrote to memory of 1244 952 regsvr32.exe regsvr32.exe PID 952 wrote to memory of 1244 952 regsvr32.exe regsvr32.exe PID 952 wrote to memory of 1244 952 regsvr32.exe regsvr32.exe PID 952 wrote to memory of 1244 952 regsvr32.exe regsvr32.exe PID 952 wrote to memory of 1244 952 regsvr32.exe regsvr32.exe PID 952 wrote to memory of 1244 952 regsvr32.exe regsvr32.exe PID 952 wrote to memory of 1244 952 regsvr32.exe regsvr32.exe PID 1988 wrote to memory of 956 1988 regsvr32.exe regsvr32.exe PID 1988 wrote to memory of 956 1988 regsvr32.exe regsvr32.exe PID 1988 wrote to memory of 956 1988 regsvr32.exe regsvr32.exe PID 1988 wrote to memory of 956 1988 regsvr32.exe regsvr32.exe PID 1988 wrote to memory of 956 1988 regsvr32.exe regsvr32.exe PID 1988 wrote to memory of 956 1988 regsvr32.exe regsvr32.exe PID 1988 wrote to memory of 956 1988 regsvr32.exe regsvr32.exe PID 1184 wrote to memory of 1656 1184 regsvr32.exe regsvr32.exe PID 1184 wrote to memory of 1656 1184 regsvr32.exe regsvr32.exe PID 1184 wrote to memory of 1656 1184 regsvr32.exe regsvr32.exe PID 1184 wrote to memory of 1656 1184 regsvr32.exe regsvr32.exe PID 1184 wrote to memory of 1656 1184 regsvr32.exe regsvr32.exe PID 1184 wrote to memory of 1656 1184 regsvr32.exe regsvr32.exe PID 1184 wrote to memory of 1656 1184 regsvr32.exe regsvr32.exe PID 1244 wrote to memory of 1676 1244 regsvr32.exe WerFault.exe PID 1244 wrote to memory of 1676 1244 regsvr32.exe WerFault.exe PID 1244 wrote to memory of 1676 1244 regsvr32.exe WerFault.exe PID 956 wrote to memory of 1060 956 regsvr32.exe WerFault.exe PID 956 wrote to memory of 1060 956 regsvr32.exe WerFault.exe PID 956 wrote to memory of 1060 956 regsvr32.exe WerFault.exe PID 1656 wrote to memory of 1084 1656 regsvr32.exe WerFault.exe PID 1656 wrote to memory of 1084 1656 regsvr32.exe WerFault.exe PID 1656 wrote to memory of 1084 1656 regsvr32.exe WerFault.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SW-1186978918.xlsb1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" C:\Sdusr\xgxa.ocx2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\regsvr32.exeC:\Sdusr\xgxa.ocx3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1244 -s 4204⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" C:\Sdusr\xgxc.ocx2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\system32\regsvr32.exeC:\Sdusr\xgxc.ocx3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1656 -s 2444⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" C:\Sdusr\xgxd.ocx2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\regsvr32.exeC:\Sdusr\xgxd.ocx3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 956 -s 2444⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b62b9fd07b07803cc8e44785dc8d5836
SHA1060a7f2c6cc60aa92f9badcb222fd88b9755fb75
SHA2569858bc82710e11d9593a87706c0697bffdc6ad667db1f66c3087f0edccf2ab06
SHA512cbdabe4c576ebcea43aee39c5692990cf423fa849eb2e37db0ed1e7fca1c2943cfff8979f8c9861ce0474157ab26fc6f37b065f6244513786ddda389992157e7
-
MD5
a10ec4e41eeb5e25ad1511388c1eb8f8
SHA1318dbacfcb791aa997ea5ed2110a81731fd43c06
SHA256e1ec1ad646095396256fd932981e3996314597b916d4a27c2fcd81e9ee2a52cf
SHA5125ebeea0a927701f440e8a85bfc9153fb6bade0996c18c051fd8b381d7de02a68950e5fd0572ea149d10e07a7dcdc34fccb44b40cf612856d52e2dd8f78bf044c
-
MD5
eda4e741af2c0316ee18ad2651059d92
SHA15bd12244ddb2e6fde14bc67a66ef8d287e37a0d1
SHA25650165bf93643c3ee448eb480217442f19567918b7ea98722bb404e7fea558a2b
SHA5126268417a843c9a815fa49c1ed41a8736669f4ad47314a84b67c8eb70843b041b8925b839ec557315f576e603c8bef63664c7ac0d3fc06378a13d7c8f09489d55
-
MD5
b62b9fd07b07803cc8e44785dc8d5836
SHA1060a7f2c6cc60aa92f9badcb222fd88b9755fb75
SHA2569858bc82710e11d9593a87706c0697bffdc6ad667db1f66c3087f0edccf2ab06
SHA512cbdabe4c576ebcea43aee39c5692990cf423fa849eb2e37db0ed1e7fca1c2943cfff8979f8c9861ce0474157ab26fc6f37b065f6244513786ddda389992157e7
-
MD5
b62b9fd07b07803cc8e44785dc8d5836
SHA1060a7f2c6cc60aa92f9badcb222fd88b9755fb75
SHA2569858bc82710e11d9593a87706c0697bffdc6ad667db1f66c3087f0edccf2ab06
SHA512cbdabe4c576ebcea43aee39c5692990cf423fa849eb2e37db0ed1e7fca1c2943cfff8979f8c9861ce0474157ab26fc6f37b065f6244513786ddda389992157e7
-
MD5
a10ec4e41eeb5e25ad1511388c1eb8f8
SHA1318dbacfcb791aa997ea5ed2110a81731fd43c06
SHA256e1ec1ad646095396256fd932981e3996314597b916d4a27c2fcd81e9ee2a52cf
SHA5125ebeea0a927701f440e8a85bfc9153fb6bade0996c18c051fd8b381d7de02a68950e5fd0572ea149d10e07a7dcdc34fccb44b40cf612856d52e2dd8f78bf044c
-
MD5
a10ec4e41eeb5e25ad1511388c1eb8f8
SHA1318dbacfcb791aa997ea5ed2110a81731fd43c06
SHA256e1ec1ad646095396256fd932981e3996314597b916d4a27c2fcd81e9ee2a52cf
SHA5125ebeea0a927701f440e8a85bfc9153fb6bade0996c18c051fd8b381d7de02a68950e5fd0572ea149d10e07a7dcdc34fccb44b40cf612856d52e2dd8f78bf044c
-
MD5
eda4e741af2c0316ee18ad2651059d92
SHA15bd12244ddb2e6fde14bc67a66ef8d287e37a0d1
SHA25650165bf93643c3ee448eb480217442f19567918b7ea98722bb404e7fea558a2b
SHA5126268417a843c9a815fa49c1ed41a8736669f4ad47314a84b67c8eb70843b041b8925b839ec557315f576e603c8bef63664c7ac0d3fc06378a13d7c8f09489d55
-
MD5
eda4e741af2c0316ee18ad2651059d92
SHA15bd12244ddb2e6fde14bc67a66ef8d287e37a0d1
SHA25650165bf93643c3ee448eb480217442f19567918b7ea98722bb404e7fea558a2b
SHA5126268417a843c9a815fa49c1ed41a8736669f4ad47314a84b67c8eb70843b041b8925b839ec557315f576e603c8bef63664c7ac0d3fc06378a13d7c8f09489d55