Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 02:15

General

  • Target

    malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls

  • Size

    1.1MB

  • MD5

    5debb3535cba6615526c64e44d0f5e2b

  • SHA1

    abaa744d9504c7f23a237f8220ac6a441016d518

  • SHA256

    5bac7a020f173d6c35f73d76cd3745a36564dbb3dd32f2d5fc5021c353e76a54

  • SHA512

    4435f4deebc2f03c3a5659d1a870699d22fdb52525829373cf3bc0592db04da967e14f1e3f001b1cc0b974f8bddb96887480bcb7f14f3172caba1382866676c0

  • SSDEEP

    12288:/bkdb1vJu/xtIIcnIE9A3HfOoV+4qF2KhaLZA6H/EHagqNC9:TkdbVJupvSmHfOoaF2KhaLZTx89

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\APT28DropperExcelDoc.xls"
    1⤵
    • Loads dropped DLL
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Windows\SysWOW64\certutil.exe
      certutil -decode C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\T1U3H6N7.txt C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe
      2⤵
      • Process spawned unexpected child process
      PID:2708
    • C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\T1U3H6N7.txt

    Filesize

    691KB

    MD5

    1b330a7f7cc348ce408c10b64c79a5e8

    SHA1

    e82ee9c54b78df69404f3fa75f8a3f703b72cb70

    SHA256

    4e77c794ccd2cb3a0139ce07f70e170b15bc1e618ac6959797cec889048b5005

    SHA512

    7a077b90802e020edbd545ed5726f1339052422026d9f3438592c35099ce1b168a8d2d2a6f3845ecb6422f54f388611f53c013ddaec74182ab98b7bd6b35682e

  • C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe

    Filesize

    288KB

    MD5

    ad397ea731eb14f229ea0431f326303d

    SHA1

    977dfba3a6b229749a9df76914791687baac6b11

    SHA256

    327396d328336b5124c5d38de8b8871c58f5bd0bb3ee1ce0188f74fd3dfe73fc

    SHA512

    eed9a7add8d5ad02d2f8dd131d82b137806a782431c3e8540e02c4099b38a250bfc24f2d20413a6d906a540b0c85abd8f5f50e01a87ee9677cc3f3f0bbb65737

  • \Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe

    Filesize

    518KB

    MD5

    ba78410702f0cc8453da1afbb2a8b670

    SHA1

    1083245ac66d4261f526d18d4eac79a7dbd72989

    SHA256

    9f9e74241d59eccfe7040bfdcbbceacb374eda397cc53a4197b59e4f6f380a91

    SHA512

    7433785795c68faa74b2d34b734cf4c4564940fbe21cb9ddd6c0251378455a9ded4595055059d42b73e8cdbfe59f16b4b4d4100fcca94a440bb9520f4572f74b

  • \Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe

    Filesize

    256KB

    MD5

    50aa8af4f5101a86840229df217aa209

    SHA1

    bc65547bf9747a0bf434250c61c6a37849f65d35

    SHA256

    e2accb5ee1d9ca68948e33fcc5a09b1ee7285913c5df5faca59e6c77977a9b6a

    SHA512

    585a4504b7612672b7e9f07b60efb555d497460f27a7f9277772806e10f06ad762704c3f420f28d3970190d46f6ec16e8a3e4dd3b707abb45cd168f844a1b232

  • memory/2284-25-0x00000000067E0000-0x00000000068E0000-memory.dmp

    Filesize

    1024KB

  • memory/2284-32-0x00000000067E0000-0x00000000068E0000-memory.dmp

    Filesize

    1024KB

  • memory/2284-46-0x00000000067E0000-0x00000000068E0000-memory.dmp

    Filesize

    1024KB

  • memory/2284-47-0x00000000067E0000-0x00000000068E0000-memory.dmp

    Filesize

    1024KB

  • memory/2284-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2284-18-0x00000000067E0000-0x00000000068E0000-memory.dmp

    Filesize

    1024KB

  • memory/2284-16-0x00000000067E0000-0x00000000068E0000-memory.dmp

    Filesize

    1024KB

  • memory/2284-1-0x0000000072CAD000-0x0000000072CB8000-memory.dmp

    Filesize

    44KB

  • memory/2284-54-0x0000000072CAD000-0x0000000072CB8000-memory.dmp

    Filesize

    44KB

  • memory/2284-55-0x00000000067E0000-0x00000000068E0000-memory.dmp

    Filesize

    1024KB

  • memory/2284-56-0x00000000067E0000-0x00000000068E0000-memory.dmp

    Filesize

    1024KB

  • memory/2284-59-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2284-64-0x0000000072CAD000-0x0000000072CB8000-memory.dmp

    Filesize

    44KB