Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 07:54

General

  • Target

    32e60467041b40146d87fc1c8c734f60f7e3763820e0c2a852a801c8afd1c7ab.100-200.exe

  • Size

    143.3MB

  • MD5

    b0ed21aa62e33da473528fbc1ed159bb

  • SHA1

    441a9c102b61ada34762ce015535c8510170dcf0

  • SHA256

    312618f9617883ff91935c9407feb70603fd1f7d246db75ab3f129e267752aab

  • SHA512

    086665d64d431975d9ba7e9532adedcfaf0ccc9c184c1fedc8fc1baa197c0f1080b78a160b89f84c875f3bffd74c70b24e0f2dbd35d29bb0fdec22d5bb38252c

  • SSDEEP

    6144:/OsY+HgEiTA14Xn0Ti8v1bbFgXIQdjrfzNt1KEP:O814Xn0Ti8tbJyIQdjrfzQEP

Malware Config

Signatures

  • Detects PseudoManuscrypt payload 7 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PseudoManuscrypt

    PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:844
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k WspService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1544
    • C:\Users\Admin\AppData\Local\Temp\32e60467041b40146d87fc1c8c734f60f7e3763820e0c2a852a801c8afd1c7ab.100-200.exe
      "C:\Users\Admin\AppData\Local\Temp\32e60467041b40146d87fc1c8c734f60f7e3763820e0c2a852a801c8afd1c7ab.100-200.exe"
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Local\Temp\32e60467041b40146d87fc1c8c734f60f7e3763820e0c2a852a801c8afd1c7ab.100-200.exe
        "C:\Users\Admin\AppData\Local\Temp\32e60467041b40146d87fc1c8c734f60f7e3763820e0c2a852a801c8afd1c7ab.100-200.exe" -h
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1816
    • C:\Windows\system32\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
        2⤵
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1268

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\db.dat
      Filesize

      557KB

      MD5

      819ae848dc8b172ef0db45a423cc4024

      SHA1

      e78a66524da011216a63d9936bd4b22b9d0335d2

      SHA256

      1213515bf29bf5dbedd80835b8cf1310b952525fcc716faf0b3d602930cacf24

      SHA512

      a8fe171c6edc22ee62999c70167a9d904d5d94a50e9dca7a7240dbd6a14b0e684fc19d5bc99dfbd3a82bdf8ccb62f6144a8b310f77432224631ac428ded0b084

    • C:\Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • memory/844-62-0x0000000000930000-0x000000000097D000-memory.dmp
      Filesize

      308KB

    • memory/844-63-0x0000000000F90000-0x0000000001002000-memory.dmp
      Filesize

      456KB

    • memory/844-65-0x0000000000930000-0x000000000097D000-memory.dmp
      Filesize

      308KB

    • memory/844-70-0x0000000000F90000-0x0000000001002000-memory.dmp
      Filesize

      456KB

    • memory/1268-68-0x00000000008D0000-0x00000000009D1000-memory.dmp
      Filesize

      1.0MB

    • memory/1268-69-0x0000000000430000-0x000000000048E000-memory.dmp
      Filesize

      376KB

    • memory/1544-67-0x0000000000500000-0x0000000000572000-memory.dmp
      Filesize

      456KB

    • memory/1544-66-0x0000000000060000-0x00000000000AD000-memory.dmp
      Filesize

      308KB

    • memory/1544-73-0x0000000000500000-0x0000000000572000-memory.dmp
      Filesize

      456KB

    • memory/1544-75-0x0000000000500000-0x0000000000572000-memory.dmp
      Filesize

      456KB

    • memory/1544-76-0x0000000000500000-0x0000000000572000-memory.dmp
      Filesize

      456KB

    • memory/1544-81-0x0000000000500000-0x0000000000572000-memory.dmp
      Filesize

      456KB

    • memory/1544-82-0x00000000001F0000-0x000000000020B000-memory.dmp
      Filesize

      108KB

    • memory/1544-83-0x00000000028D0000-0x00000000029DB000-memory.dmp
      Filesize

      1.0MB

    • memory/1544-84-0x0000000000290000-0x00000000002B0000-memory.dmp
      Filesize

      128KB

    • memory/1544-85-0x00000000002B0000-0x00000000002CB000-memory.dmp
      Filesize

      108KB

    • memory/1544-105-0x00000000028D0000-0x00000000029DB000-memory.dmp
      Filesize

      1.0MB