Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 12:58

General

  • Target

    2c6977ae3de5f4439b178da21bd279e3181dfc394eaad65ed1b006dfb3b25d5b.xll

  • Size

    832KB

  • MD5

    8d31657e3cc733753f129c0a8ab9dd35

  • SHA1

    c5d9d5ddba7c1d9ee76c6ee21a5f6dcad1dbe82e

  • SHA256

    2c6977ae3de5f4439b178da21bd279e3181dfc394eaad65ed1b006dfb3b25d5b

  • SHA512

    381adba099f21f6b0ffa1ca70709ea5d3c3d4e7f87dc205b14e947c0c2353988d20c9fcf7732ac46a4e06fe4cfd6aa975c08e8357e2454ef2863fdac63015e34

  • SSDEEP

    12288:jG1N4HkcgMsiOd58bzbBSreWQ0uqZzD1reWabd/aEce45oJNb1qX90YdquL:joOOMX1m+QHT+dCEcelJJ1qtHPL

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2c6977ae3de5f4439b178da21bd279e3181dfc394eaad65ed1b006dfb3b25d5b.xll
    1⤵
    • Loads dropped DLL
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2980

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\2c6977ae3de5f4439b178da21bd279e3181dfc394eaad65ed1b006dfb3b25d5b.xll
    Filesize

    192KB

    MD5

    6ebe257242bab38b25ad3f0a9e40700b

    SHA1

    cfe381c65524796332d1411121ef3487d9deb3a2

    SHA256

    8e8a7ac23337193195db27e45982dc3b45ddd6389c982eeb2bd78e27795267c7

    SHA512

    f345dc0ee22f68226f2ed201040a319fb13e84b6813e353b89334138481b53b48793ff58d07e534fc6dd22ca1fefd4c8a8066643d3fc2051ca05449d1aad8575

  • memory/2980-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2980-1-0x0000000072AFD000-0x0000000072B08000-memory.dmp
    Filesize

    44KB

  • memory/2980-3-0x0000000072AFD000-0x0000000072B08000-memory.dmp
    Filesize

    44KB

  • memory/2980-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2980-5-0x0000000072AFD000-0x0000000072B08000-memory.dmp
    Filesize

    44KB