Analysis

  • max time kernel
    128s
  • max time network
    107s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-03-2023 08:43

General

  • Target

    c7b1371cb821754d8da88223159e2641e94008695d1382edc4021a8502756b09.exe

  • Size

    880KB

  • MD5

    ceba2a701029f8195f747032d1ede028

  • SHA1

    536097d8a21d2f6f2b42637f26304fbc042810bf

  • SHA256

    c7b1371cb821754d8da88223159e2641e94008695d1382edc4021a8502756b09

  • SHA512

    16884678ee23407767d58d5b9b75f3c3b62723066839d3edbb6d6dd08628b85c9756b1cea8d2049806aae04d063c25fcf58e352e09ae385febcb24b4591b0be2

  • SSDEEP

    6144:LQuiA1RTz/cYja2ieb5YbF5R+Jn8xH97r7FQ1d43wUmDm:nz/9ja2ieFYp5R+I7KY

Malware Config

Signatures

  • Detects PseudoManuscrypt payload 28 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PseudoManuscrypt

    PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 8 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:304
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:944
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1252
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1436
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1836
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2320
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k WspService
      2⤵
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:1456
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2544
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2536
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2300
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1340
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1084
  • C:\Users\Admin\AppData\Local\Temp\c7b1371cb821754d8da88223159e2641e94008695d1382edc4021a8502756b09.exe
    "C:\Users\Admin\AppData\Local\Temp\c7b1371cb821754d8da88223159e2641e94008695d1382edc4021a8502756b09.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3632
    • C:\Users\Admin\AppData\Local\Temp\c7b1371cb821754d8da88223159e2641e94008695d1382edc4021a8502756b09.exe
      "C:\Users\Admin\AppData\Local\Temp\c7b1371cb821754d8da88223159e2641e94008695d1382edc4021a8502756b09.exe" -h
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:916
  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4460

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\db.dat
    Filesize

    557KB

    MD5

    d56b4614c36100932d4d4041e335d002

    SHA1

    0c43a67bf4ec179fd8b48d8b262b5451e1b3409e

    SHA256

    25d9941696bbbcb79265f8dab4dcfbf6a636259bc9d242d310bca7f9e4e0c827

    SHA512

    6feaaa66727216aa04f2c106bb1536cc6087f66a60e44698f39b28a20c729648bcde844f97552caf054fcf318fb433b0aa2d8ff1110ce5659951b7390692543d

  • C:\Users\Admin\AppData\Local\Temp\db.dll
    Filesize

    52KB

    MD5

    1b20e998d058e813dfc515867d31124f

    SHA1

    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

    SHA256

    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

    SHA512

    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

  • \Users\Admin\AppData\Local\Temp\db.dll
    Filesize

    52KB

    MD5

    1b20e998d058e813dfc515867d31124f

    SHA1

    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

    SHA256

    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

    SHA512

    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

  • memory/304-139-0x000002BB94E10000-0x000002BB94E82000-memory.dmp
    Filesize

    456KB

  • memory/304-160-0x000002BB94E10000-0x000002BB94E82000-memory.dmp
    Filesize

    456KB

  • memory/944-218-0x000002B24E7A0000-0x000002B24E812000-memory.dmp
    Filesize

    456KB

  • memory/944-175-0x000002B24E7A0000-0x000002B24E812000-memory.dmp
    Filesize

    456KB

  • memory/1084-166-0x00000221BC540000-0x00000221BC5B2000-memory.dmp
    Filesize

    456KB

  • memory/1084-215-0x00000221BC540000-0x00000221BC5B2000-memory.dmp
    Filesize

    456KB

  • memory/1252-221-0x000001F17CA50000-0x000001F17CAC2000-memory.dmp
    Filesize

    456KB

  • memory/1252-194-0x000001F17CA50000-0x000001F17CAC2000-memory.dmp
    Filesize

    456KB

  • memory/1340-200-0x00000219FC340000-0x00000219FC3B2000-memory.dmp
    Filesize

    456KB

  • memory/1340-222-0x00000219FC340000-0x00000219FC3B2000-memory.dmp
    Filesize

    456KB

  • memory/1436-219-0x000001DF80870000-0x000001DF808E2000-memory.dmp
    Filesize

    456KB

  • memory/1436-181-0x000001DF80870000-0x000001DF808E2000-memory.dmp
    Filesize

    456KB

  • memory/1456-140-0x000001E5F8340000-0x000001E5F83B2000-memory.dmp
    Filesize

    456KB

  • memory/1456-161-0x000001E5F8340000-0x000001E5F83B2000-memory.dmp
    Filesize

    456KB

  • memory/1456-233-0x000001E5F8340000-0x000001E5F83B2000-memory.dmp
    Filesize

    456KB

  • memory/1456-147-0x000001E5F8340000-0x000001E5F83B2000-memory.dmp
    Filesize

    456KB

  • memory/1836-188-0x0000023D6C210000-0x0000023D6C282000-memory.dmp
    Filesize

    456KB

  • memory/1836-220-0x0000023D6C210000-0x0000023D6C282000-memory.dmp
    Filesize

    456KB

  • memory/2300-167-0x0000024BEAE40000-0x0000024BEAEB2000-memory.dmp
    Filesize

    456KB

  • memory/2300-155-0x0000024BEAE40000-0x0000024BEAEB2000-memory.dmp
    Filesize

    456KB

  • memory/2320-165-0x00000289B9580000-0x00000289B95F2000-memory.dmp
    Filesize

    456KB

  • memory/2320-149-0x00000289B9580000-0x00000289B95F2000-memory.dmp
    Filesize

    456KB

  • memory/2460-133-0x000002329DC80000-0x000002329DCCD000-memory.dmp
    Filesize

    308KB

  • memory/2460-131-0x000002329DF60000-0x000002329DFD2000-memory.dmp
    Filesize

    456KB

  • memory/2460-128-0x000002329DC80000-0x000002329DCCD000-memory.dmp
    Filesize

    308KB

  • memory/2460-158-0x000002329DF60000-0x000002329DFD2000-memory.dmp
    Filesize

    456KB

  • memory/2536-206-0x000002558EC60000-0x000002558ECD2000-memory.dmp
    Filesize

    456KB

  • memory/2536-223-0x000002558EC60000-0x000002558ECD2000-memory.dmp
    Filesize

    456KB

  • memory/2544-212-0x0000027932260000-0x00000279322D2000-memory.dmp
    Filesize

    456KB

  • memory/2544-225-0x0000027932260000-0x00000279322D2000-memory.dmp
    Filesize

    456KB

  • memory/4460-216-0x0000000004580000-0x00000000045DE000-memory.dmp
    Filesize

    376KB

  • memory/4460-127-0x0000000004580000-0x00000000045DE000-memory.dmp
    Filesize

    376KB

  • memory/4460-126-0x0000000004630000-0x0000000004732000-memory.dmp
    Filesize

    1.0MB