Overview
overview
10Static
static
10malware-sa...04.exe
windows7-x64
10malware-sa...04.exe
windows10-2004-x64
10malware-sa...nt.doc
windows7-x64
4malware-sa...nt.doc
windows10-2004-x64
1malware-sa...oc.xls
windows7-x64
10malware-sa...oc.xls
windows10-2004-x64
10malware-sa...l.docm
windows7-x64
10malware-sa...l.docm
windows10-2004-x64
10malware-sa...nt.exe
windows7-x64
3malware-sa...nt.exe
windows10-2004-x64
3malware-sa...on.exe
windows7-x64
1malware-sa...on.exe
windows10-2004-x64
3malware-sa...el.exe
windows7-x64
1malware-sa...el.exe
windows10-2004-x64
1malware-sa...ab.exe
windows7-x64
1malware-sa...ab.exe
windows10-2004-x64
1malware-sa...nt.exe
windows7-x64
1malware-sa...nt.exe
windows10-2004-x64
1malware-sa...nt.exe
windows7-x64
1malware-sa...nt.exe
windows10-2004-x64
1malware-sa...FI.exe
windows7-x64
8malware-sa...FI.exe
windows10-2004-x64
8malware-sa...nt.exe
windows7-x64
7malware-sa...nt.exe
windows10-2004-x64
7malware-sa...LL.dll
windows7-x64
1malware-sa...LL.dll
windows10-2004-x64
1malware-sa...ar.bin
macos-10.15-amd64
1malware-sa...an.exe
windows7-x64
1malware-sa...an.exe
windows10-2004-x64
1malware-sa...64.dll
windows7-x64
8malware-sa...64.dll
windows10-2004-x64
8malware-sa...28.exe
windows7-x64
7Analysis
-
max time kernel
101s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
malware-sample-library-master/APT28 FancyBear/APT28,NATOPAPER,SOFACY2004.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
malware-sample-library-master/APT28 FancyBear/APT28,NATOPAPER,SOFACY2004.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
malware-sample-library-master/APT28 FancyBear/APT28DecoyDocument.doc
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
malware-sample-library-master/APT28 FancyBear/APT28DecoyDocument.doc
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
malware-sample-library-master/APT28 FancyBear/APT28Hospital.docm
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
malware-sample-library-master/APT28 FancyBear/APT28Hospital.docm
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
malware-sample-library-master/APT28 FancyBear/APT28Implant.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
malware-sample-library-master/APT28 FancyBear/APT28Implant.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
malware-sample-library-master/APT28 FancyBear/APT28wmsApplication.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
malware-sample-library-master/APT28 FancyBear/APT28wmsApplication.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
malware-sample-library-master/APT28 FancyBear/Backdoor.XTunnel.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
malware-sample-library-master/APT28 FancyBear/Backdoor.XTunnel.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapab.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapab.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapabImplant.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapabImplant.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
malware-sample-library-master/APT28 FancyBear/FancyImplant.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
malware-sample-library-master/APT28 FancyBear/FancyImplant.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxInfo_EFI.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxInfo_EFI.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmallAgent.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmallAgent.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmall_AgentDLL.dll
Resource
win7-20240215-en
Behavioral task
behavioral26
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmall_AgentDLL.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
malware-sample-library-master/APT28 FancyBear/MacOSKomplexFancyBear.bin
Resource
macos-20240214-en
Behavioral task
behavioral28
Sample
malware-sample-library-master/APT28 FancyBear/X-AgentTrojan.exe
Resource
win7-20231129-en
Behavioral task
behavioral29
Sample
malware-sample-library-master/APT28 FancyBear/X-AgentTrojan.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
malware-sample-library-master/APT28 FancyBear/Xagent64.dll
Resource
win7-20240221-en
Behavioral task
behavioral31
Sample
malware-sample-library-master/APT28 FancyBear/Xagent64.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
malware-sample-library-master/APT28 FancyBear/ZekaAPT28.exe
Resource
win7-20240221-en
General
-
Target
malware-sample-library-master/APT28 FancyBear/APT28,NATOPAPER,SOFACY2004.exe
-
Size
108KB
-
MD5
7f564a6a8910b513a851b2616af8d7ee
-
SHA1
aade2da992de07c233f4d2711cb4f046984a3783
-
SHA256
1de6d9db409bef73e3585fc08f98b30e2757ec87830e6f84ba85c39210aa962b
-
SHA512
9870a3ac7cd47458aa9f0a6afd9767d19460d93c9c2f20aa5fb2fe6a2ef0e2b7361e2a83d20cd91c105af34184fe3d582b5ce4200f0bea1e780481fe7928e252
-
SSDEEP
1536:DAo8qqfNrkdOoXL60J8s8FGBOO80+yldyVZR/HmD8TK0VGaxkGbANv:DAo8zuFjyFG8x0+ylc7RftTVGOkv
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\SysConnect = "{44cbfc09-79e6-46a7-8c56-c3dffb8842b7}" APT28,NATOPAPER,SOFACY2004.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation APT28,NATOPAPER,SOFACY2004.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\winmgmt.dll APT28,NATOPAPER,SOFACY2004.exe File created C:\Windows\SysWOW64\sysconnect.dll APT28,NATOPAPER,SOFACY2004.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{44cbfc09-79e6-46a7-8c56-c3dffb8842b7}\InProcServer32 APT28,NATOPAPER,SOFACY2004.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{44cbfc09-79e6-46a7-8c56-c3dffb8842b7}\InProcServer32\ = "C:\\Windows\\SysWow64\\sysconnect.dll" APT28,NATOPAPER,SOFACY2004.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{44cbfc09-79e6-46a7-8c56-c3dffb8842b7}\InProcServer32\ThreadingModel = "Apartment" APT28,NATOPAPER,SOFACY2004.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings APT28,NATOPAPER,SOFACY2004.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{44cbfc09-79e6-46a7-8c56-c3dffb8842b7}\InProcServer32 APT28,NATOPAPER,SOFACY2004.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node APT28,NATOPAPER,SOFACY2004.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID APT28,NATOPAPER,SOFACY2004.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{44cbfc09-79e6-46a7-8c56-c3dffb8842b7} APT28,NATOPAPER,SOFACY2004.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 5068 WINWORD.EXE 5068 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 5068 WINWORD.EXE 5068 WINWORD.EXE 5068 WINWORD.EXE 5068 WINWORD.EXE 5068 WINWORD.EXE 5068 WINWORD.EXE 5068 WINWORD.EXE 5068 WINWORD.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 968 wrote to memory of 5068 968 APT28,NATOPAPER,SOFACY2004.exe 84 PID 968 wrote to memory of 5068 968 APT28,NATOPAPER,SOFACY2004.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\APT28,NATOPAPER,SOFACY2004.exe"C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\APT28,NATOPAPER,SOFACY2004.exe"1⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\NATO.doc" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD5fd34f554ee16947045ef7aecc6d8a6ae
SHA18b424ff7bfdb326c73bc0231c9329e4eccc5cb1b
SHA256e14998cd3efa380d8e042f33e08ca42934e8e04c6f346a2b560830e4ed26ebf2
SHA5120ddb0594a5412564a6901241aa27dfd3f97e96f3b2154a5daa1874155e9877fc25dd91c18da09d0667b927481b2090278da04b334214749b6b59eb231ff27d50
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84