Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 02:13

General

  • Target

    b5e1e946ebad560b876703e9675ca326.exe

  • Size

    308KB

  • MD5

    b5e1e946ebad560b876703e9675ca326

  • SHA1

    c0e2e24a911a4d8e9cbc5a483ef8876fbabfa772

  • SHA256

    c33ecac87bf07fc75b6768b76622daac389e05ef718c457e0393238d646bb130

  • SHA512

    8ee9e9af2731eb83af3f17aa19b9a74547429f026882fb6d592d74d97ed958f990f46c5be5371e06360503672e9f8ca00ccf9d64ed59d11475c86a6f35ac1ff5

  • SSDEEP

    6144:bOsY+HgEiTA14Xn0Ti8v1bbFgXIQdjrfzNt1gEP3:i814Xn0Ti8tbJyIQdjrfzWEP3

Malware Config

Signatures

  • Detects PseudoManuscrypt payload 8 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PseudoManuscrypt

    PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:848
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k WspService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1696
    • C:\Users\Admin\AppData\Local\Temp\b5e1e946ebad560b876703e9675ca326.exe
      "C:\Users\Admin\AppData\Local\Temp\b5e1e946ebad560b876703e9675ca326.exe"
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Users\Admin\AppData\Local\Temp\b5e1e946ebad560b876703e9675ca326.exe
        "C:\Users\Admin\AppData\Local\Temp\b5e1e946ebad560b876703e9675ca326.exe" -h
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1124
    • C:\Windows\system32\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
        2⤵
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1032

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\db.dat
      Filesize

      557KB

      MD5

      fd90f85bea1392578bc903144ace2ace

      SHA1

      0eabae72ab684584ca78dce7680fb997d7aba07b

      SHA256

      32e932155cf3f208d90aa0a058a87cf072e54e38e8c5c22c045411bac0bf936d

      SHA512

      6de4887f177d71e21b89c9d431244044b50f3bb994939690413e77775dcc17b06a4dc11c7f5b1f6f382459e12bc9800fbba81fc54f41a4dbe77e5b52c90c4151

    • C:\Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • memory/848-62-0x0000000000130000-0x000000000017D000-memory.dmp
      Filesize

      308KB

    • memory/848-63-0x0000000000F30000-0x0000000000FA2000-memory.dmp
      Filesize

      456KB

    • memory/848-65-0x0000000000130000-0x000000000017D000-memory.dmp
      Filesize

      308KB

    • memory/848-89-0x0000000000130000-0x000000000017D000-memory.dmp
      Filesize

      308KB

    • memory/848-75-0x0000000000F30000-0x0000000000FA2000-memory.dmp
      Filesize

      456KB

    • memory/848-74-0x0000000000130000-0x000000000017D000-memory.dmp
      Filesize

      308KB

    • memory/1032-67-0x00000000008B0000-0x00000000009B1000-memory.dmp
      Filesize

      1.0MB

    • memory/1032-69-0x0000000000250000-0x00000000002AE000-memory.dmp
      Filesize

      376KB

    • memory/1696-73-0x00000000004E0000-0x0000000000552000-memory.dmp
      Filesize

      456KB

    • memory/1696-72-0x00000000004E0000-0x0000000000552000-memory.dmp
      Filesize

      456KB

    • memory/1696-68-0x00000000004E0000-0x0000000000552000-memory.dmp
      Filesize

      456KB

    • memory/1696-83-0x00000000004E0000-0x0000000000552000-memory.dmp
      Filesize

      456KB

    • memory/1696-88-0x00000000004E0000-0x0000000000552000-memory.dmp
      Filesize

      456KB

    • memory/1696-66-0x0000000000060000-0x00000000000AD000-memory.dmp
      Filesize

      308KB

    • memory/1696-90-0x0000000000200000-0x000000000021B000-memory.dmp
      Filesize

      108KB

    • memory/1696-91-0x0000000002E20000-0x0000000002F2B000-memory.dmp
      Filesize

      1.0MB

    • memory/1696-93-0x00000000004E0000-0x0000000000552000-memory.dmp
      Filesize

      456KB

    • memory/1696-92-0x0000000000390000-0x00000000003B0000-memory.dmp
      Filesize

      128KB

    • memory/1696-94-0x00000000003B0000-0x00000000003CB000-memory.dmp
      Filesize

      108KB

    • memory/1696-114-0x0000000000200000-0x000000000021B000-memory.dmp
      Filesize

      108KB

    • memory/1696-115-0x0000000002E20000-0x0000000002F2B000-memory.dmp
      Filesize

      1.0MB

    • memory/1696-116-0x0000000000390000-0x00000000003B0000-memory.dmp
      Filesize

      128KB