Analysis

  • max time kernel
    149s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 02:53

General

  • Target

    24527c1cb60027d91ddc051990ba55ca.exe

  • Size

    308KB

  • MD5

    24527c1cb60027d91ddc051990ba55ca

  • SHA1

    6f55efac879c92f116ab73ccd431c898c6f794f9

  • SHA256

    eaf978fd469c4acc54a1b4cdaa4298c04b385b0cce10215f96a737b26a27fd30

  • SHA512

    cbf0dab2eb7e3b44359db887a7441459a49575faaab0cfec6ddb67b43957391510fb7a0beb63098c3d826c96c91fff284e726c16284f70128b7cd577d30ee11e

  • SSDEEP

    6144:bOsY+HgEiTA14Xn0Ti8v1bbFgXIQdjrfzNt1mEP3:i814Xn0Ti8tbJyIQdjrfzQEP3

Malware Config

Signatures

  • Detects PseudoManuscrypt payload 8 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PseudoManuscrypt

    PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:856
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k WspService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        PID:340
    • C:\Users\Admin\AppData\Local\Temp\24527c1cb60027d91ddc051990ba55ca.exe
      "C:\Users\Admin\AppData\Local\Temp\24527c1cb60027d91ddc051990ba55ca.exe"
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Users\Admin\AppData\Local\Temp\24527c1cb60027d91ddc051990ba55ca.exe
        "C:\Users\Admin\AppData\Local\Temp\24527c1cb60027d91ddc051990ba55ca.exe" -h
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1356
    • C:\Windows\system32\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
        2⤵
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:540

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\db.dat
      Filesize

      557KB

      MD5

      50195924762ca74975bfe703a408e687

      SHA1

      e3d29ab66cba1da445c98ae7c26c3e822aa5debf

      SHA256

      a04ae2447a8a37d4a5542815189ccca3dca71c02d744f51c6cbcee4048204116

      SHA512

      61902d8b500b19438fdcdc3d99b238313c95d15947f29e6f5c30b5e5a90aaf92624ee153648d33024cba20f6dbaf599deca5cd5c64cb2b7f3d9f8ea1de9800a0

    • C:\Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • memory/340-88-0x0000000001C50000-0x0000000001C6B000-memory.dmp
      Filesize

      108KB

    • memory/340-108-0x0000000002FC0000-0x00000000030CB000-memory.dmp
      Filesize

      1.0MB

    • memory/340-78-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/340-87-0x0000000001C30000-0x0000000001C50000-memory.dmp
      Filesize

      128KB

    • memory/340-86-0x0000000002FC0000-0x00000000030CB000-memory.dmp
      Filesize

      1.0MB

    • memory/340-68-0x0000000000060000-0x00000000000AD000-memory.dmp
      Filesize

      308KB

    • memory/340-85-0x0000000000200000-0x000000000021B000-memory.dmp
      Filesize

      108KB

    • memory/340-69-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/340-73-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/340-84-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/340-79-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/340-76-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/540-62-0x00000000009B0000-0x0000000000AB1000-memory.dmp
      Filesize

      1.0MB

    • memory/540-70-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/540-63-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/856-75-0x0000000001F00000-0x0000000001F72000-memory.dmp
      Filesize

      456KB

    • memory/856-74-0x0000000000AE0000-0x0000000000B2D000-memory.dmp
      Filesize

      308KB

    • memory/856-67-0x0000000000AE0000-0x0000000000B2D000-memory.dmp
      Filesize

      308KB

    • memory/856-65-0x0000000001F00000-0x0000000001F72000-memory.dmp
      Filesize

      456KB

    • memory/856-64-0x0000000000AE0000-0x0000000000B2D000-memory.dmp
      Filesize

      308KB