General

  • Target

    66c50293737f9b121c162073ef894bff11906e8fad9b3c4d0f77f0e49f586d7e

  • Size

    328KB

  • Sample

    230310-hm25tsdf9z

  • MD5

    01373d57fe51a8c713ff58681b73b545

  • SHA1

    fdde9f7b9b943e8c618ea471ca3d59642530b7d8

  • SHA256

    66c50293737f9b121c162073ef894bff11906e8fad9b3c4d0f77f0e49f586d7e

  • SHA512

    29929961a67d31e5ee696a9b80326e6c1b28490d9e575f580467d11b7051ea94c88fe7a1590f54b44d33b41402b2428d43e06df6b2e9a574246e3af481583cd1

  • SSDEEP

    6144:evSBanJK/5kPas8N0HEAAf1vbViarAWbd33IEPT:evjas8uHEAAtvBpk9EPT

Malware Config

Targets

    • Target

      66c50293737f9b121c162073ef894bff11906e8fad9b3c4d0f77f0e49f586d7e

    • Size

      328KB

    • MD5

      01373d57fe51a8c713ff58681b73b545

    • SHA1

      fdde9f7b9b943e8c618ea471ca3d59642530b7d8

    • SHA256

      66c50293737f9b121c162073ef894bff11906e8fad9b3c4d0f77f0e49f586d7e

    • SHA512

      29929961a67d31e5ee696a9b80326e6c1b28490d9e575f580467d11b7051ea94c88fe7a1590f54b44d33b41402b2428d43e06df6b2e9a574246e3af481583cd1

    • SSDEEP

      6144:evSBanJK/5kPas8N0HEAAf1vbViarAWbd33IEPT:evjas8uHEAAtvBpk9EPT

    • Detects PseudoManuscrypt payload

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • PseudoManuscrypt

      PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks