Overview
overview
10Static
static
10malware-sa...04.exe
windows7-x64
10malware-sa...04.exe
windows10-2004-x64
10malware-sa...nt.doc
windows7-x64
4malware-sa...nt.doc
windows10-2004-x64
1malware-sa...oc.xls
windows7-x64
10malware-sa...oc.xls
windows10-2004-x64
10malware-sa...l.docm
windows7-x64
10malware-sa...l.docm
windows10-2004-x64
10malware-sa...nt.exe
windows7-x64
3malware-sa...nt.exe
windows10-2004-x64
3malware-sa...on.exe
windows7-x64
1malware-sa...on.exe
windows10-2004-x64
3malware-sa...el.exe
windows7-x64
1malware-sa...el.exe
windows10-2004-x64
1malware-sa...ab.exe
windows7-x64
1malware-sa...ab.exe
windows10-2004-x64
1malware-sa...nt.exe
windows7-x64
1malware-sa...nt.exe
windows10-2004-x64
1malware-sa...nt.exe
windows7-x64
1malware-sa...nt.exe
windows10-2004-x64
1malware-sa...FI.exe
windows7-x64
8malware-sa...FI.exe
windows10-2004-x64
8malware-sa...nt.exe
windows7-x64
7malware-sa...nt.exe
windows10-2004-x64
7malware-sa...LL.dll
windows7-x64
1malware-sa...LL.dll
windows10-2004-x64
1malware-sa...ar.bin
macos-10.15-amd64
1malware-sa...an.exe
windows7-x64
1malware-sa...an.exe
windows10-2004-x64
1malware-sa...64.dll
windows7-x64
8malware-sa...64.dll
windows10-2004-x64
8malware-sa...28.exe
windows7-x64
7Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13-03-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
malware-sample-library-master/APT28 FancyBear/APT28,NATOPAPER,SOFACY2004.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
malware-sample-library-master/APT28 FancyBear/APT28,NATOPAPER,SOFACY2004.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
malware-sample-library-master/APT28 FancyBear/APT28DecoyDocument.doc
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
malware-sample-library-master/APT28 FancyBear/APT28DecoyDocument.doc
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
malware-sample-library-master/APT28 FancyBear/APT28Hospital.docm
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
malware-sample-library-master/APT28 FancyBear/APT28Hospital.docm
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
malware-sample-library-master/APT28 FancyBear/APT28Implant.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
malware-sample-library-master/APT28 FancyBear/APT28Implant.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
malware-sample-library-master/APT28 FancyBear/APT28wmsApplication.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
malware-sample-library-master/APT28 FancyBear/APT28wmsApplication.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
malware-sample-library-master/APT28 FancyBear/Backdoor.XTunnel.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
malware-sample-library-master/APT28 FancyBear/Backdoor.XTunnel.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapab.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapab.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapabImplant.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapabImplant.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
malware-sample-library-master/APT28 FancyBear/FancyImplant.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
malware-sample-library-master/APT28 FancyBear/FancyImplant.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxInfo_EFI.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxInfo_EFI.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmallAgent.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmallAgent.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmall_AgentDLL.dll
Resource
win7-20240215-en
Behavioral task
behavioral26
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmall_AgentDLL.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
malware-sample-library-master/APT28 FancyBear/MacOSKomplexFancyBear.bin
Resource
macos-20240214-en
Behavioral task
behavioral28
Sample
malware-sample-library-master/APT28 FancyBear/X-AgentTrojan.exe
Resource
win7-20231129-en
Behavioral task
behavioral29
Sample
malware-sample-library-master/APT28 FancyBear/X-AgentTrojan.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
malware-sample-library-master/APT28 FancyBear/Xagent64.dll
Resource
win7-20240221-en
Behavioral task
behavioral31
Sample
malware-sample-library-master/APT28 FancyBear/Xagent64.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
malware-sample-library-master/APT28 FancyBear/ZekaAPT28.exe
Resource
win7-20240221-en
General
-
Target
malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls
-
Size
1.1MB
-
MD5
5debb3535cba6615526c64e44d0f5e2b
-
SHA1
abaa744d9504c7f23a237f8220ac6a441016d518
-
SHA256
5bac7a020f173d6c35f73d76cd3745a36564dbb3dd32f2d5fc5021c353e76a54
-
SHA512
4435f4deebc2f03c3a5659d1a870699d22fdb52525829373cf3bc0592db04da967e14f1e3f001b1cc0b974f8bddb96887480bcb7f14f3172caba1382866676c0
-
SSDEEP
12288:/bkdb1vJu/xtIIcnIE9A3HfOoV+4qF2KhaLZA6H/EHagqNC9:TkdbVJupvSmHfOoaF2KhaLZTx89
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2708 2284 certutil.exe 27 -
Executes dropped EXE 1 IoCs
pid Process 2696 Z4U8K1S8.exe -
Loads dropped DLL 2 IoCs
pid Process 2284 EXCEL.EXE 2284 EXCEL.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2284 EXCEL.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2696 Z4U8K1S8.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2284 EXCEL.EXE 2284 EXCEL.EXE 2284 EXCEL.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2708 2284 EXCEL.EXE 28 PID 2284 wrote to memory of 2708 2284 EXCEL.EXE 28 PID 2284 wrote to memory of 2708 2284 EXCEL.EXE 28 PID 2284 wrote to memory of 2708 2284 EXCEL.EXE 28 PID 2284 wrote to memory of 2696 2284 EXCEL.EXE 30 PID 2284 wrote to memory of 2696 2284 EXCEL.EXE 30 PID 2284 wrote to memory of 2696 2284 EXCEL.EXE 30 PID 2284 wrote to memory of 2696 2284 EXCEL.EXE 30
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\APT28DropperExcelDoc.xls"1⤵
- Loads dropped DLL
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\certutil.execertutil -decode C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\T1U3H6N7.txt C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe2⤵
- Process spawned unexpected child process
PID:2708
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exeC:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
691KB
MD51b330a7f7cc348ce408c10b64c79a5e8
SHA1e82ee9c54b78df69404f3fa75f8a3f703b72cb70
SHA2564e77c794ccd2cb3a0139ce07f70e170b15bc1e618ac6959797cec889048b5005
SHA5127a077b90802e020edbd545ed5726f1339052422026d9f3438592c35099ce1b168a8d2d2a6f3845ecb6422f54f388611f53c013ddaec74182ab98b7bd6b35682e
-
Filesize
288KB
MD5ad397ea731eb14f229ea0431f326303d
SHA1977dfba3a6b229749a9df76914791687baac6b11
SHA256327396d328336b5124c5d38de8b8871c58f5bd0bb3ee1ce0188f74fd3dfe73fc
SHA512eed9a7add8d5ad02d2f8dd131d82b137806a782431c3e8540e02c4099b38a250bfc24f2d20413a6d906a540b0c85abd8f5f50e01a87ee9677cc3f3f0bbb65737
-
Filesize
518KB
MD5ba78410702f0cc8453da1afbb2a8b670
SHA11083245ac66d4261f526d18d4eac79a7dbd72989
SHA2569f9e74241d59eccfe7040bfdcbbceacb374eda397cc53a4197b59e4f6f380a91
SHA5127433785795c68faa74b2d34b734cf4c4564940fbe21cb9ddd6c0251378455a9ded4595055059d42b73e8cdbfe59f16b4b4d4100fcca94a440bb9520f4572f74b
-
Filesize
256KB
MD550aa8af4f5101a86840229df217aa209
SHA1bc65547bf9747a0bf434250c61c6a37849f65d35
SHA256e2accb5ee1d9ca68948e33fcc5a09b1ee7285913c5df5faca59e6c77977a9b6a
SHA512585a4504b7612672b7e9f07b60efb555d497460f27a7f9277772806e10f06ad762704c3f420f28d3970190d46f6ec16e8a3e4dd3b707abb45cd168f844a1b232