Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-02-2023 20:46

General

  • Target

    6dbddba630ea7382f81f01ede022be530fae7f1ba7a369c7808fd67a2457523c.exe

  • Size

    644KB

  • MD5

    a00c734d7a5312cdf8ed6c75ef68941b

  • SHA1

    28bf3699687c087f6e79e83bb3a661ab77a22f63

  • SHA256

    6dbddba630ea7382f81f01ede022be530fae7f1ba7a369c7808fd67a2457523c

  • SHA512

    95b47173d13c9eea61dd467b2b14faf7b02e34f6158410119d996f307d792bd609508e770cdc163452955db17d55f58c2aabe3bf8c082b4862c15a223450a29b

  • SSDEEP

    12288:e1LkAWcOiaZmqFdbdu/gm3kmzQ8MLyX9SSquGyb4VXq1OVe:e1wAWcObTwVzBM2NSSBGk4V7e

Malware Config

Signatures

  • Detects PseudoManuscrypt payload 28 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PseudoManuscrypt

    PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 22 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:60
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1140
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1236
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1288
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1440
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1856
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2248
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k WspService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4980
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2480
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2488
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2256
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1036
  • C:\Users\Admin\AppData\Local\Temp\6dbddba630ea7382f81f01ede022be530fae7f1ba7a369c7808fd67a2457523c.exe
    "C:\Users\Admin\AppData\Local\Temp\6dbddba630ea7382f81f01ede022be530fae7f1ba7a369c7808fd67a2457523c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Users\Admin\AppData\Local\Temp\2210.exe
      "C:\Users\Admin\AppData\Local\Temp\2210.exe"
      2⤵
      • Executes dropped EXE
      PID:4276
    • C:\Users\Admin\AppData\Local\Temp\cc.exe
      "C:\Users\Admin\AppData\Local\Temp\cc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3580
      • C:\Users\Admin\AppData\Local\Temp\cc.exe
        "C:\Users\Admin\AppData\Local\Temp\cc.exe" -h
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2616
  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5068
  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:2832

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2210.exe
    Filesize

    322KB

    MD5

    5fa44e4b9bdf4a59bda99667973788cc

    SHA1

    b62c758da770a08c0ebcea72b09d1796efabc9ef

    SHA256

    b1f2f8b43d3a780a18c9c1c136e30b40f66223a4582f504dce2650ee4643d4e4

    SHA512

    9127e6cabe14f0443a9d3b72a811c08ca4b9fc98290249f998ee33824118275c22f30e4cbbe5b04fe4a694d5c7bd504ccef27071e13c2b2dd89ca4774f75b9e1

  • C:\Users\Admin\AppData\Local\Temp\2210.exe
    Filesize

    322KB

    MD5

    5fa44e4b9bdf4a59bda99667973788cc

    SHA1

    b62c758da770a08c0ebcea72b09d1796efabc9ef

    SHA256

    b1f2f8b43d3a780a18c9c1c136e30b40f66223a4582f504dce2650ee4643d4e4

    SHA512

    9127e6cabe14f0443a9d3b72a811c08ca4b9fc98290249f998ee33824118275c22f30e4cbbe5b04fe4a694d5c7bd504ccef27071e13c2b2dd89ca4774f75b9e1

  • C:\Users\Admin\AppData\Local\Temp\cc.exe
    Filesize

    312KB

    MD5

    eb7d2add3fe15ee8524a07c2c75bedb9

    SHA1

    d13c52cd6709f416aefe338922c77bae33a85f31

    SHA256

    4ca6df75008045a45e441869a4389b4ef620df9f89cd5f05fd329d0f9987c822

    SHA512

    484f1172d1c0c240a8b3cb7412f41cafc25a6473256d96da4a2ed7657a7606e1a2ae202b4db43e5db180dc3325c3211b524f2d52389bd52452c5f09e2d194701

  • C:\Users\Admin\AppData\Local\Temp\cc.exe
    Filesize

    312KB

    MD5

    eb7d2add3fe15ee8524a07c2c75bedb9

    SHA1

    d13c52cd6709f416aefe338922c77bae33a85f31

    SHA256

    4ca6df75008045a45e441869a4389b4ef620df9f89cd5f05fd329d0f9987c822

    SHA512

    484f1172d1c0c240a8b3cb7412f41cafc25a6473256d96da4a2ed7657a7606e1a2ae202b4db43e5db180dc3325c3211b524f2d52389bd52452c5f09e2d194701

  • C:\Users\Admin\AppData\Local\Temp\cc.exe
    Filesize

    312KB

    MD5

    eb7d2add3fe15ee8524a07c2c75bedb9

    SHA1

    d13c52cd6709f416aefe338922c77bae33a85f31

    SHA256

    4ca6df75008045a45e441869a4389b4ef620df9f89cd5f05fd329d0f9987c822

    SHA512

    484f1172d1c0c240a8b3cb7412f41cafc25a6473256d96da4a2ed7657a7606e1a2ae202b4db43e5db180dc3325c3211b524f2d52389bd52452c5f09e2d194701

  • C:\Users\Admin\AppData\Local\Temp\db.dat
    Filesize

    557KB

    MD5

    30d5f615722d12fdda4f378048221909

    SHA1

    e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

    SHA256

    b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

    SHA512

    a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

  • C:\Users\Admin\AppData\Local\Temp\db.dll
    Filesize

    52KB

    MD5

    1b20e998d058e813dfc515867d31124f

    SHA1

    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

    SHA256

    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

    SHA512

    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

  • \Users\Admin\AppData\Local\Temp\db.dll
    Filesize

    52KB

    MD5

    1b20e998d058e813dfc515867d31124f

    SHA1

    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

    SHA256

    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

    SHA512

    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

  • memory/60-187-0x000001C6E8F30000-0x000001C6E8FA2000-memory.dmp
    Filesize

    456KB

  • memory/60-154-0x000001C6E8F30000-0x000001C6E8FA2000-memory.dmp
    Filesize

    456KB

  • memory/1036-183-0x000001D861990000-0x000001D861A02000-memory.dmp
    Filesize

    456KB

  • memory/1036-233-0x000001D861990000-0x000001D861A02000-memory.dmp
    Filesize

    456KB

  • memory/1140-194-0x000001E71AA40000-0x000001E71AAB2000-memory.dmp
    Filesize

    456KB

  • memory/1140-176-0x000001E71AA40000-0x000001E71AAB2000-memory.dmp
    Filesize

    456KB

  • memory/1236-212-0x0000029C13E80000-0x0000029C13EF2000-memory.dmp
    Filesize

    456KB

  • memory/1236-239-0x0000029C13E80000-0x0000029C13EF2000-memory.dmp
    Filesize

    456KB

  • memory/1288-218-0x00000132FA360000-0x00000132FA3D2000-memory.dmp
    Filesize

    456KB

  • memory/1288-240-0x00000132FA360000-0x00000132FA3D2000-memory.dmp
    Filesize

    456KB

  • memory/1440-236-0x00000146BB800000-0x00000146BB872000-memory.dmp
    Filesize

    456KB

  • memory/1440-196-0x00000146BB800000-0x00000146BB872000-memory.dmp
    Filesize

    456KB

  • memory/1856-206-0x00000171B0AC0000-0x00000171B0B32000-memory.dmp
    Filesize

    456KB

  • memory/1856-238-0x00000171B0AC0000-0x00000171B0B32000-memory.dmp
    Filesize

    456KB

  • memory/2248-163-0x000002122D260000-0x000002122D2D2000-memory.dmp
    Filesize

    456KB

  • memory/2248-191-0x000002122D260000-0x000002122D2D2000-memory.dmp
    Filesize

    456KB

  • memory/2256-169-0x000001F76F2A0000-0x000001F76F312000-memory.dmp
    Filesize

    456KB

  • memory/2256-193-0x000001F76F2A0000-0x000001F76F312000-memory.dmp
    Filesize

    456KB

  • memory/2420-148-0x0000028B00470000-0x0000028B004BD000-memory.dmp
    Filesize

    308KB

  • memory/2420-186-0x0000028B00E00000-0x0000028B00E72000-memory.dmp
    Filesize

    456KB

  • memory/2420-143-0x0000028B00470000-0x0000028B004BD000-memory.dmp
    Filesize

    308KB

  • memory/2420-146-0x0000028B00E00000-0x0000028B00E72000-memory.dmp
    Filesize

    456KB

  • memory/2480-241-0x0000018A44F50000-0x0000018A44FC2000-memory.dmp
    Filesize

    456KB

  • memory/2480-225-0x0000018A44F50000-0x0000018A44FC2000-memory.dmp
    Filesize

    456KB

  • memory/2488-231-0x0000020A91180000-0x0000020A911F2000-memory.dmp
    Filesize

    456KB

  • memory/2488-242-0x0000020A91180000-0x0000020A911F2000-memory.dmp
    Filesize

    456KB

  • memory/2900-121-0x0000000000650000-0x00000000006F8000-memory.dmp
    Filesize

    672KB

  • memory/4276-140-0x00000253311D0000-0x0000025331305000-memory.dmp
    Filesize

    1.2MB

  • memory/4276-248-0x00000253311D0000-0x0000025331305000-memory.dmp
    Filesize

    1.2MB

  • memory/4276-139-0x00000253313C0000-0x00000253314EE000-memory.dmp
    Filesize

    1.2MB

  • memory/4980-249-0x0000029A41300000-0x0000029A41372000-memory.dmp
    Filesize

    456KB

  • memory/4980-175-0x0000029A41300000-0x0000029A41372000-memory.dmp
    Filesize

    456KB

  • memory/4980-190-0x0000029A41300000-0x0000029A41372000-memory.dmp
    Filesize

    456KB

  • memory/4980-155-0x0000029A41300000-0x0000029A41372000-memory.dmp
    Filesize

    456KB

  • memory/4980-260-0x0000029A41190000-0x0000029A411AB000-memory.dmp
    Filesize

    108KB

  • memory/4980-261-0x0000029A43800000-0x0000029A4390A000-memory.dmp
    Filesize

    1.0MB

  • memory/4980-262-0x0000029A411C0000-0x0000029A411E0000-memory.dmp
    Filesize

    128KB

  • memory/4980-263-0x0000029A42B40000-0x0000029A42B5B000-memory.dmp
    Filesize

    108KB

  • memory/4980-281-0x0000029A43800000-0x0000029A4390A000-memory.dmp
    Filesize

    1.0MB

  • memory/5068-181-0x0000000004A30000-0x0000000004B36000-memory.dmp
    Filesize

    1.0MB

  • memory/5068-184-0x00000000030B0000-0x000000000310E000-memory.dmp
    Filesize

    376KB

  • memory/5068-235-0x00000000030B0000-0x000000000310E000-memory.dmp
    Filesize

    376KB