Analysis

  • max time kernel
    149s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2024 02:15

General

  • Target

    malware-sample-library-master/APT28 FancyBear/APT28Hospital.docm

  • Size

    76KB

  • MD5

    9b10685b774a783eabfecdb6119a8aa3

  • SHA1

    f293a2bfb728060c54efeeb03c5323893b5c80df

  • SHA256

    a4a455db9f297e2b9fe99d63c9d31e827efb2cda65be445625fa64f4fce7f797

  • SHA512

    26a0f0dd37439da543526704b5a689ed9f9317baf357d9a7a4d885855d80b5745a07972da3a1c5b06f39fcbbbff9e94f0729edbdba8963b0dcb8c650addbdc48

  • SSDEEP

    1536:009J0E4v13p/gL7Jj4P9bvzKGXpIiUvh23oKRO/HhcKmFoR:fb4v13pYL7J49bvr5Iias32Jc5FoR

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Registers new Windows logon scripts automatically executed at logon. 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\APT28Hospital.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3888
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Roaming\user.dat, #1
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Roaming\user.dat, #1
      2⤵
      • Loads dropped DLL
      • Registers new Windows logon scripts automatically executed at logon.
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\mrset.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4180
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Roaming\mvtband.dat",#1
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4452

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Initialization Scripts

1
T1037

Logon Script (Windows)

1
T1037.001

Privilege Escalation

Boot or Logon Initialization Scripts

1
T1037

Logon Script (Windows)

1
T1037.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Roaming\mrset.bat
    Filesize

    106B

    MD5

    583ea25b69feded9f65cfbff169147a9

    SHA1

    56e6487b283f2718483fe8823f70e36ffbce6fb7

    SHA256

    51eaf3b30c1ea932843cb9f5b6fb41804976d94a53a507ccb292b8392276cfd6

    SHA512

    adeb0df1f5edf3d1348f048da8760c2f8a9b3b0a8fd87a92ec62fbf0fc83681b928c2bee064a0b731bc4842c5d34f9e00e00303c4de4a56c9027e127d30260f5

  • C:\Users\Admin\AppData\Roaming\mvtband.dat
    Filesize

    29KB

    MD5

    1421419d1be31f1f9ea60e8ed87277db

    SHA1

    f9fd3f1d8da4ffd6a494228b934549d09e3c59d1

    SHA256

    8c47961181d9929333628af20bdd750021e925f40065374e6b876e3b8afbba57

    SHA512

    a6825107c5e60231dcf631e702c3b75422bad8644ac69df21aa9e9437758850f31d84fe95a4e0386235b3b7103bbcc8945365f4d804cbb16e161c5577680a072

  • C:\Users\Admin\AppData\Roaming\user.dat
    Filesize

    69KB

    MD5

    b1d1a2c64474d2f6e7a5db71ccbafa31

    SHA1

    91d8e6f993e8b294924811df052e96cbec0545ad

    SHA256

    58b223f74992f371cab8f1df7c03b9b66f2ea9e3c9e22122898a9be62a05c0b4

    SHA512

    7f3a458083159e51e505074c46fa18a744bed43a21efca957a0bd60a8c8347597025dedf500b73c4cb5f5a107fb8975cb52b453deddf9fc69e46f8d417004b44

  • memory/3888-44-0x0000016B59700000-0x0000016B5A6D0000-memory.dmp
    Filesize

    15.8MB

  • memory/3888-55-0x0000016B59700000-0x0000016B5A6D0000-memory.dmp
    Filesize

    15.8MB

  • memory/3888-6-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-8-0x00007FFDC54B0000-0x00007FFDC54C0000-memory.dmp
    Filesize

    64KB

  • memory/3888-9-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-7-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-10-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-11-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-12-0x00007FFDC2C70000-0x00007FFDC2C80000-memory.dmp
    Filesize

    64KB

  • memory/3888-13-0x00007FFDC2C70000-0x00007FFDC2C80000-memory.dmp
    Filesize

    64KB

  • memory/3888-26-0x0000016B59700000-0x0000016B5A6D0000-memory.dmp
    Filesize

    15.8MB

  • memory/3888-37-0x0000016B59700000-0x0000016B5A6D0000-memory.dmp
    Filesize

    15.8MB

  • memory/3888-0-0x00007FFDC54B0000-0x00007FFDC54C0000-memory.dmp
    Filesize

    64KB

  • memory/3888-50-0x0000016B59700000-0x0000016B5A6D0000-memory.dmp
    Filesize

    15.8MB

  • memory/3888-4-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-5-0x00007FFDC54B0000-0x00007FFDC54C0000-memory.dmp
    Filesize

    64KB

  • memory/3888-3-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-2-0x00007FFDC54B0000-0x00007FFDC54C0000-memory.dmp
    Filesize

    64KB

  • memory/3888-1-0x00007FFDC54B0000-0x00007FFDC54C0000-memory.dmp
    Filesize

    64KB

  • memory/3888-75-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-76-0x0000016B59700000-0x0000016B5A6D0000-memory.dmp
    Filesize

    15.8MB

  • memory/3888-77-0x0000016B59700000-0x0000016B5A6D0000-memory.dmp
    Filesize

    15.8MB

  • memory/3888-78-0x0000016B59700000-0x0000016B5A6D0000-memory.dmp
    Filesize

    15.8MB

  • memory/3888-79-0x0000016B59700000-0x0000016B5A6D0000-memory.dmp
    Filesize

    15.8MB

  • memory/3888-103-0x00007FFDC54B0000-0x00007FFDC54C0000-memory.dmp
    Filesize

    64KB

  • memory/3888-104-0x00007FFDC54B0000-0x00007FFDC54C0000-memory.dmp
    Filesize

    64KB

  • memory/3888-105-0x00007FFDC54B0000-0x00007FFDC54C0000-memory.dmp
    Filesize

    64KB

  • memory/3888-106-0x00007FFDC54B0000-0x00007FFDC54C0000-memory.dmp
    Filesize

    64KB

  • memory/3888-107-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-108-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB

  • memory/3888-109-0x00007FFE05430000-0x00007FFE05625000-memory.dmp
    Filesize

    2.0MB