Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 21:11

General

  • Target

    tmp.exe

  • Size

    1.4MB

  • MD5

    97201c944dcd7e82672458514a67a7b5

  • SHA1

    2bccce2f6a090dd37e7510ac1dc5e1be5526c3d2

  • SHA256

    0c802565c73fd2fd624ecab818162f8873935308ebc95f3b17fa74a6c582db12

  • SHA512

    0a7bd0ad596a2024631792d5c50647c9fc7afa19d67e69417a41f611591d97647f96a5776f05a0a380848d0c027d055437ccff2e037641146a56c8008355e53d

  • SSDEEP

    24576:BdnSOXpaWQoCs7Gzxdnhk6d55xedwiNaE9Jvo6jEsAfdyn1f0IEI0ICERltNGnXj:BdnSOXpaWQoCsaz7B55Mf9Jvo6q

Malware Config

Signatures

  • Detects PseudoManuscrypt payload 8 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PseudoManuscrypt

    PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:836
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k WspService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        PID:880
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Users\Admin\AppData\Local\Temp\lgz.exe
        "C:\Users\Admin\AppData\Local\Temp\lgz.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Users\Admin\AppData\Local\Temp\lgz.exe
          "C:\Users\Admin\AppData\Local\Temp\lgz.exe" -h
          3⤵
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1112
      • C:\Users\Admin\AppData\Local\Temp\ss31.exe
        "C:\Users\Admin\AppData\Local\Temp\ss31.exe"
        2⤵
        • Executes dropped EXE
        PID:1504
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 920
        2⤵
        • Program crash
        PID:672
    • C:\Windows\system32\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
        2⤵
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\db.dat
      Filesize

      557KB

      MD5

      ee5d452cc4ee71e1f544582bf6fca143

      SHA1

      a193952075b2b4a83759098754e814a931b8ba90

      SHA256

      f5cb9476e4b5576bb94eae1d278093b6470b0238226d4c05ec8c76747d57cbfe

      SHA512

      7a935ae3df65b949c5e7f1ed93bd2173165ef4e347ceb5879725fbb995aedeef853b5b1dc4c4155d423f34d004f8a0df59258cefdad5f49e617d0a74764c896b

    • C:\Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • C:\Users\Admin\AppData\Local\Temp\lgz.exe
      Filesize

      328KB

      MD5

      bbaa394e6b0ecb7808722986b90d290c

      SHA1

      682e835d7ea19c9aa3d464436d673e5c89ab2bb6

      SHA256

      baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

      SHA512

      2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

    • C:\Users\Admin\AppData\Local\Temp\lgz.exe
      Filesize

      328KB

      MD5

      bbaa394e6b0ecb7808722986b90d290c

      SHA1

      682e835d7ea19c9aa3d464436d673e5c89ab2bb6

      SHA256

      baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

      SHA512

      2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

    • C:\Users\Admin\AppData\Local\Temp\lgz.exe
      Filesize

      328KB

      MD5

      bbaa394e6b0ecb7808722986b90d290c

      SHA1

      682e835d7ea19c9aa3d464436d673e5c89ab2bb6

      SHA256

      baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

      SHA512

      2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

    • C:\Users\Admin\AppData\Local\Temp\lgz.exe
      Filesize

      328KB

      MD5

      bbaa394e6b0ecb7808722986b90d290c

      SHA1

      682e835d7ea19c9aa3d464436d673e5c89ab2bb6

      SHA256

      baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

      SHA512

      2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

    • C:\Users\Admin\AppData\Local\Temp\ss31.exe
      Filesize

      818KB

      MD5

      23f2831e8e49ff1666542b258ec8601e

      SHA1

      b5b77744075febb880c1a2bb3cd6f3fd10dcd4e2

      SHA256

      9435eadc0cb68543b72577a4b5770cb1630fb17df031a900741729c44e46ed29

      SHA512

      6a31d6d3c9027e7e0c338f8145c7db2fefab576d280c015338b11ad7796b8fa82f203aeab2644d740b0505db391d4b69da182cafc5cb9fef97165925aeb8f11c

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • \Users\Admin\AppData\Local\Temp\lgz.exe
      Filesize

      328KB

      MD5

      bbaa394e6b0ecb7808722986b90d290c

      SHA1

      682e835d7ea19c9aa3d464436d673e5c89ab2bb6

      SHA256

      baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

      SHA512

      2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

    • \Users\Admin\AppData\Local\Temp\lgz.exe
      Filesize

      328KB

      MD5

      bbaa394e6b0ecb7808722986b90d290c

      SHA1

      682e835d7ea19c9aa3d464436d673e5c89ab2bb6

      SHA256

      baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

      SHA512

      2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

    • \Users\Admin\AppData\Local\Temp\lgz.exe
      Filesize

      328KB

      MD5

      bbaa394e6b0ecb7808722986b90d290c

      SHA1

      682e835d7ea19c9aa3d464436d673e5c89ab2bb6

      SHA256

      baa3acf778b3bcf4b7be932384799e8c95a5dc56c0faea8cbf7a33195ab47e73

      SHA512

      2f3ef8921f36beaedf364d72f01af70aaa16acd3804343a1c5ff4f72b91333b4489d15c33c08b05695b216cbd024fc8783676dd98a907be3af8cb8a56c075f4f

    • memory/836-80-0x0000000000F90000-0x0000000001002000-memory.dmp
      Filesize

      456KB

    • memory/836-91-0x0000000000F90000-0x0000000001002000-memory.dmp
      Filesize

      456KB

    • memory/836-79-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
      Filesize

      308KB

    • memory/836-82-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
      Filesize

      308KB

    • memory/836-90-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
      Filesize

      308KB

    • memory/880-109-0x00000000020C0000-0x00000000020E0000-memory.dmp
      Filesize

      128KB

    • memory/880-108-0x0000000002800000-0x000000000290B000-memory.dmp
      Filesize

      1.0MB

    • memory/880-84-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/880-89-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/880-131-0x0000000002800000-0x000000000290B000-memory.dmp
      Filesize

      1.0MB

    • memory/880-83-0x0000000000060000-0x00000000000AD000-memory.dmp
      Filesize

      308KB

    • memory/880-92-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/880-100-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/880-105-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/880-107-0x0000000000490000-0x0000000000502000-memory.dmp
      Filesize

      456KB

    • memory/880-130-0x0000000001C30000-0x0000000001C4B000-memory.dmp
      Filesize

      108KB

    • memory/880-110-0x00000000021E0000-0x00000000021FB000-memory.dmp
      Filesize

      108KB

    • memory/880-106-0x0000000001C30000-0x0000000001C4B000-memory.dmp
      Filesize

      108KB

    • memory/932-86-0x0000000000930000-0x000000000098E000-memory.dmp
      Filesize

      376KB

    • memory/932-85-0x00000000009D0000-0x0000000000AD1000-memory.dmp
      Filesize

      1.0MB

    • memory/1392-54-0x0000000001300000-0x0000000001464000-memory.dmp
      Filesize

      1.4MB