Overview
overview
10Static
static
10malware-sa...04.exe
windows7-x64
10malware-sa...04.exe
windows10-2004-x64
10malware-sa...nt.doc
windows7-x64
4malware-sa...nt.doc
windows10-2004-x64
1malware-sa...oc.xls
windows7-x64
10malware-sa...oc.xls
windows10-2004-x64
10malware-sa...l.docm
windows7-x64
10malware-sa...l.docm
windows10-2004-x64
6malware-sa...nt.exe
windows7-x64
3malware-sa...nt.exe
windows10-2004-x64
3malware-sa...on.exe
windows7-x64
3malware-sa...on.exe
windows10-2004-x64
3malware-sa...el.exe
windows7-x64
1malware-sa...el.exe
windows10-2004-x64
1malware-sa...ab.exe
windows7-x64
3malware-sa...ab.exe
windows10-2004-x64
3malware-sa...nt.exe
windows7-x64
3malware-sa...nt.exe
windows10-2004-x64
3malware-sa...nt.exe
windows7-x64
3malware-sa...nt.exe
windows10-2004-x64
3malware-sa...FI.exe
windows7-x64
8malware-sa...FI.exe
windows10-2004-x64
8malware-sa...nt.exe
windows7-x64
7malware-sa...nt.exe
windows10-2004-x64
7malware-sa...LL.dll
windows7-x64
3malware-sa...LL.dll
windows10-2004-x64
3malware-sa...ar.bin
macos-10.15-amd64
1malware-sa...an.exe
windows7-x64
1malware-sa...an.exe
windows10-2004-x64
1malware-sa...64.dll
windows7-x64
8malware-sa...64.dll
windows10-2004-x64
8malware-sa...28.exe
windows7-x64
5Analysis
-
max time kernel
118s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
17/02/2025, 21:45
Static task
static1
Behavioral task
behavioral1
Sample
malware-sample-library-master/APT28 FancyBear/APT28,NATOPAPER,SOFACY2004.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
malware-sample-library-master/APT28 FancyBear/APT28,NATOPAPER,SOFACY2004.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
malware-sample-library-master/APT28 FancyBear/APT28DecoyDocument.doc
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
malware-sample-library-master/APT28 FancyBear/APT28DecoyDocument.doc
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
malware-sample-library-master/APT28 FancyBear/APT28Hospital.docm
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
malware-sample-library-master/APT28 FancyBear/APT28Hospital.docm
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
malware-sample-library-master/APT28 FancyBear/APT28Implant.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
malware-sample-library-master/APT28 FancyBear/APT28Implant.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
malware-sample-library-master/APT28 FancyBear/APT28wmsApplication.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
malware-sample-library-master/APT28 FancyBear/APT28wmsApplication.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
malware-sample-library-master/APT28 FancyBear/Backdoor.XTunnel.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
malware-sample-library-master/APT28 FancyBear/Backdoor.XTunnel.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapab.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapab.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapabImplant.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
malware-sample-library-master/APT28 FancyBear/FancyBearZekapabImplant.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
malware-sample-library-master/APT28 FancyBear/FancyImplant.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
malware-sample-library-master/APT28 FancyBear/FancyImplant.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxInfo_EFI.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxInfo_EFI.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmallAgent.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmallAgent.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmall_AgentDLL.dll
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
malware-sample-library-master/APT28 FancyBear/LoJaxSmall_AgentDLL.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
malware-sample-library-master/APT28 FancyBear/MacOSKomplexFancyBear.bin
Resource
macos-20241106-en
Behavioral task
behavioral28
Sample
malware-sample-library-master/APT28 FancyBear/X-AgentTrojan.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
malware-sample-library-master/APT28 FancyBear/X-AgentTrojan.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral30
Sample
malware-sample-library-master/APT28 FancyBear/Xagent64.dll
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
malware-sample-library-master/APT28 FancyBear/Xagent64.dll
Resource
win10v2004-20250217-en
General
-
Target
malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls
-
Size
1.1MB
-
MD5
5debb3535cba6615526c64e44d0f5e2b
-
SHA1
abaa744d9504c7f23a237f8220ac6a441016d518
-
SHA256
5bac7a020f173d6c35f73d76cd3745a36564dbb3dd32f2d5fc5021c353e76a54
-
SHA512
4435f4deebc2f03c3a5659d1a870699d22fdb52525829373cf3bc0592db04da967e14f1e3f001b1cc0b974f8bddb96887480bcb7f14f3172caba1382866676c0
-
SSDEEP
12288:/bkdb1vJu/xtIIcnIE9A3HfOoV+4qF2KhaLZA6H/EHagqNC9:TkdbVJupvSmHfOoaF2KhaLZTx89
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3492 4688 certutil.exe 81 -
Executes dropped EXE 1 IoCs
pid Process 4784 Z4U8K1S8.exe -
pid Process 3492 certutil.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Z4U8K1S8.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4688 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE 4688 EXCEL.EXE -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4688 wrote to memory of 3492 4688 EXCEL.EXE 85 PID 4688 wrote to memory of 3492 4688 EXCEL.EXE 85 PID 4688 wrote to memory of 4784 4688 EXCEL.EXE 87 PID 4688 wrote to memory of 4784 4688 EXCEL.EXE 87 PID 4688 wrote to memory of 4784 4688 EXCEL.EXE 87
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\APT28DropperExcelDoc.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SYSTEM32\certutil.execertutil -decode C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\T1U3H6N7.txt C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe2⤵
- Process spawned unexpected child process
- Deobfuscate/Decode Files or Information
PID:3492
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exeC:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Z4U8K1S8.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
691KB
MD51b330a7f7cc348ce408c10b64c79a5e8
SHA1e82ee9c54b78df69404f3fa75f8a3f703b72cb70
SHA2564e77c794ccd2cb3a0139ce07f70e170b15bc1e618ac6959797cec889048b5005
SHA5127a077b90802e020edbd545ed5726f1339052422026d9f3438592c35099ce1b168a8d2d2a6f3845ecb6422f54f388611f53c013ddaec74182ab98b7bd6b35682e
-
Filesize
518KB
MD5ba78410702f0cc8453da1afbb2a8b670
SHA11083245ac66d4261f526d18d4eac79a7dbd72989
SHA2569f9e74241d59eccfe7040bfdcbbceacb374eda397cc53a4197b59e4f6f380a91
SHA5127433785795c68faa74b2d34b734cf4c4564940fbe21cb9ddd6c0251378455a9ded4595055059d42b73e8cdbfe59f16b4b4d4100fcca94a440bb9520f4572f74b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize2KB
MD5135901c9d973f9b8d3fc7c8dabf1c952
SHA14f5b6637f8d39e35f32f635d203eb6d2fbed60a5
SHA256d0d7276394eaf37cf619289979c33581eb64e82413b7644c555d382766cd8957
SHA512f24cab31a9040b61b41ca539269011cd333beaec3fbe1aa21b6f96da33f07bfd29c84f413b714d28d804a670820b936c53b0524f1ee57637254a7de920671ba5