Analysis

  • max time kernel
    118s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 02:15

General

  • Target

    malware-sample-library-master/APT28 FancyBear/APT28,NATOPAPER,SOFACY2004.exe

  • Size

    108KB

  • MD5

    7f564a6a8910b513a851b2616af8d7ee

  • SHA1

    aade2da992de07c233f4d2711cb4f046984a3783

  • SHA256

    1de6d9db409bef73e3585fc08f98b30e2757ec87830e6f84ba85c39210aa962b

  • SHA512

    9870a3ac7cd47458aa9f0a6afd9767d19460d93c9c2f20aa5fb2fe6a2ef0e2b7361e2a83d20cd91c105af34184fe3d582b5ce4200f0bea1e780481fe7928e252

  • SSDEEP

    1536:DAo8qqfNrkdOoXL60J8s8FGBOO80+yldyVZR/HmD8TK0VGaxkGbANv:DAo8zuFjyFG8x0+ylc7RftTVGOkv

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\APT28,NATOPAPER,SOFACY2004.exe
    "C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\APT28,NATOPAPER,SOFACY2004.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\NATO.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\NATO.doc

      Filesize

      54KB

      MD5

      fd34f554ee16947045ef7aecc6d8a6ae

      SHA1

      8b424ff7bfdb326c73bc0231c9329e4eccc5cb1b

      SHA256

      e14998cd3efa380d8e042f33e08ca42934e8e04c6f346a2b560830e4ed26ebf2

      SHA512

      0ddb0594a5412564a6901241aa27dfd3f97e96f3b2154a5daa1874155e9877fc25dd91c18da09d0667b927481b2090278da04b334214749b6b59eb231ff27d50

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      e4ac05995064cd0a61d218a4bf366cad

      SHA1

      4c1a407fcb5a4bff50b6f734d7bf14cb00c52947

      SHA256

      aad92082b50df4e87dc4e2c2561f9edbf1cdfecfb9dba4acf8644949352231b5

      SHA512

      bcc6ad75e6433de64ada3c62ec9fe163ef07c131944d337a19e6ec5d5c2562c09acf2659ec641031fc3356803c9100f7242969261585523a6bc23b90c4d3b303

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2964-3-0x000000002F6D1000-0x000000002F6D2000-memory.dmp

      Filesize

      4KB

    • memory/2964-4-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2964-5-0x000000007147D000-0x0000000071488000-memory.dmp

      Filesize

      44KB

    • memory/2964-24-0x000000007147D000-0x0000000071488000-memory.dmp

      Filesize

      44KB

    • memory/2964-39-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2964-40-0x000000007147D000-0x0000000071488000-memory.dmp

      Filesize

      44KB