Analysis

  • max time kernel
    300s
  • max time network
    183s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-02-2023 22:26

General

  • Target

    4ca6df75008045a45e441869a4389b4ef620df9f89cd5f05fd329d0f9987c822.exe

  • Size

    312KB

  • MD5

    eb7d2add3fe15ee8524a07c2c75bedb9

  • SHA1

    d13c52cd6709f416aefe338922c77bae33a85f31

  • SHA256

    4ca6df75008045a45e441869a4389b4ef620df9f89cd5f05fd329d0f9987c822

  • SHA512

    484f1172d1c0c240a8b3cb7412f41cafc25a6473256d96da4a2ed7657a7606e1a2ae202b4db43e5db180dc3325c3211b524f2d52389bd52452c5f09e2d194701

  • SSDEEP

    6144:E4PWLN3m+XeeqeO0UQeQ8KbLVHqAQg5jIQshEPn:6aeqeO0UQB8KFHqAYhEPn

Malware Config

Signatures

  • Detects PseudoManuscrypt payload 28 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PseudoManuscrypt

    PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 22 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:952
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1216
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1280
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1460
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2468
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2484
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k WspService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4156
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2236
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2196
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1824
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1068
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1008
  • C:\Users\Admin\AppData\Local\Temp\4ca6df75008045a45e441869a4389b4ef620df9f89cd5f05fd329d0f9987c822.exe
    "C:\Users\Admin\AppData\Local\Temp\4ca6df75008045a45e441869a4389b4ef620df9f89cd5f05fd329d0f9987c822.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\4ca6df75008045a45e441869a4389b4ef620df9f89cd5f05fd329d0f9987c822.exe
      "C:\Users\Admin\AppData\Local\Temp\4ca6df75008045a45e441869a4389b4ef620df9f89cd5f05fd329d0f9987c822.exe" -h
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2100
  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2120

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\db.dat
    Filesize

    557KB

    MD5

    30d5f615722d12fdda4f378048221909

    SHA1

    e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

    SHA256

    b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

    SHA512

    a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

  • C:\Users\Admin\AppData\Local\Temp\db.dll
    Filesize

    52KB

    MD5

    1b20e998d058e813dfc515867d31124f

    SHA1

    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

    SHA256

    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

    SHA512

    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

  • \Users\Admin\AppData\Local\Temp\db.dll
    Filesize

    52KB

    MD5

    1b20e998d058e813dfc515867d31124f

    SHA1

    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

    SHA256

    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

    SHA512

    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

  • memory/952-217-0x000001D8F3140000-0x000001D8F31B2000-memory.dmp
    Filesize

    456KB

  • memory/952-172-0x000001D8F3140000-0x000001D8F31B2000-memory.dmp
    Filesize

    456KB

  • memory/1008-143-0x0000028BA8CA0000-0x0000028BA8D12000-memory.dmp
    Filesize

    456KB

  • memory/1008-169-0x0000028BA8CA0000-0x0000028BA8D12000-memory.dmp
    Filesize

    456KB

  • memory/1068-174-0x000002BD452B0000-0x000002BD45322000-memory.dmp
    Filesize

    456KB

  • memory/1068-162-0x000002BD452B0000-0x000002BD45322000-memory.dmp
    Filesize

    456KB

  • memory/1216-221-0x0000023846310000-0x0000023846382000-memory.dmp
    Filesize

    456KB

  • memory/1216-195-0x0000023846310000-0x0000023846382000-memory.dmp
    Filesize

    456KB

  • memory/1280-224-0x000001A004B70000-0x000001A004BE2000-memory.dmp
    Filesize

    456KB

  • memory/1280-202-0x000001A004B70000-0x000001A004BE2000-memory.dmp
    Filesize

    456KB

  • memory/1460-181-0x0000027BF5F30000-0x0000027BF5FA2000-memory.dmp
    Filesize

    456KB

  • memory/1460-219-0x0000027BF5F30000-0x0000027BF5FA2000-memory.dmp
    Filesize

    456KB

  • memory/1824-220-0x0000019EF8760000-0x0000019EF87D2000-memory.dmp
    Filesize

    456KB

  • memory/1824-189-0x0000019EF8760000-0x0000019EF87D2000-memory.dmp
    Filesize

    456KB

  • memory/2120-133-0x0000000004A10000-0x0000000004B17000-memory.dmp
    Filesize

    1.0MB

  • memory/2120-222-0x0000000004BB0000-0x0000000004C0E000-memory.dmp
    Filesize

    376KB

  • memory/2120-134-0x0000000004BB0000-0x0000000004C0E000-memory.dmp
    Filesize

    376KB

  • memory/2196-173-0x00000174D2B50000-0x00000174D2BC2000-memory.dmp
    Filesize

    456KB

  • memory/2196-156-0x00000174D2B50000-0x00000174D2BC2000-memory.dmp
    Filesize

    456KB

  • memory/2236-171-0x000002034AA80000-0x000002034AAF2000-memory.dmp
    Filesize

    456KB

  • memory/2236-150-0x000002034AA80000-0x000002034AAF2000-memory.dmp
    Filesize

    456KB

  • memory/2400-131-0x000002B070620000-0x000002B07066D000-memory.dmp
    Filesize

    308KB

  • memory/2400-129-0x000002B070900000-0x000002B070972000-memory.dmp
    Filesize

    456KB

  • memory/2400-136-0x000002B070900000-0x000002B070972000-memory.dmp
    Filesize

    456KB

  • memory/2400-126-0x000002B070620000-0x000002B07066D000-memory.dmp
    Filesize

    308KB

  • memory/2468-225-0x0000015FAAC30000-0x0000015FAACA2000-memory.dmp
    Filesize

    456KB

  • memory/2468-208-0x0000015FAAC30000-0x0000015FAACA2000-memory.dmp
    Filesize

    456KB

  • memory/2484-214-0x0000023C0EB80000-0x0000023C0EBF2000-memory.dmp
    Filesize

    456KB

  • memory/2484-226-0x0000023C0EB80000-0x0000023C0EBF2000-memory.dmp
    Filesize

    456KB

  • memory/4156-232-0x00000217D55D0000-0x00000217D5642000-memory.dmp
    Filesize

    456KB

  • memory/4156-147-0x00000217D55D0000-0x00000217D5642000-memory.dmp
    Filesize

    456KB

  • memory/4156-138-0x00000217D55D0000-0x00000217D5642000-memory.dmp
    Filesize

    456KB

  • memory/4156-268-0x00000217D53E0000-0x00000217D53FB000-memory.dmp
    Filesize

    108KB

  • memory/4156-240-0x00000217D53E0000-0x00000217D53FB000-memory.dmp
    Filesize

    108KB

  • memory/4156-242-0x00000217D7A00000-0x00000217D7B0A000-memory.dmp
    Filesize

    1.0MB

  • memory/4156-257-0x00000217D6E30000-0x00000217D6E4B000-memory.dmp
    Filesize

    108KB

  • memory/4156-256-0x00000217D6DF0000-0x00000217D6E10000-memory.dmp
    Filesize

    128KB

  • memory/4156-267-0x00000217D7A00000-0x00000217D7B0A000-memory.dmp
    Filesize

    1.0MB

  • memory/4156-168-0x00000217D55D0000-0x00000217D5642000-memory.dmp
    Filesize

    456KB