Resubmissions

07-02-2024 13:21

240207-qlmmrahhgr 6

Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2024 13:21

General

  • Target

    220509 - (Cabinet Meeting 2022)/Increasingly confident US is baiting China.exe

  • Size

    397KB

  • MD5

    c751af3a2b5e5085e0cf4a66a09480d9

  • SHA1

    0d451c8ee760d3fdf1233b44b657dc10e0450bb6

  • SHA256

    4761183bc8bff993a5551916eda73c84bb8f9eadd24c4c19587045bb91609a83

  • SHA512

    bd88ea76db942b4fd865ed986be75d6df6a90d10f3600a4c3f330a0d7935b1906b536a2eb2cc0211dd199bf2a37440d0a8febbbe6c6ad9b9027e6e59c9511e01

  • SSDEEP

    12288:n5RmQFpKMFeO7Blp/B8Z7QZLJZpT6672GbziER839l/d6LYE2B38jqLX:Z/l839l/ooEC

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\220509 - (Cabinet Meeting 2022)\Increasingly confident US is baiting China.exe
    "C:\Users\Admin\AppData\Local\Temp\220509 - (Cabinet Meeting 2022)\Increasingly confident US is baiting China.exe"
    1⤵
      PID:3000
      • C:\Windows\SysWOW64\schtasks.exe
        /F /Create /TN Microsoft_Licensing /sc minute /MO 1 /TR C:\Users\Public\Libraries\Graphics\AdobeLicensing.exe
        2⤵
        • Creates scheduled task(s)
        PID:3012
      • C:\Windows\SysWOW64\cmd.exe
        /C reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Graphics /t REG_SZ /d "Rundll32.exe SHELL32.DLL,ShellExec_RunDLL "C:\Users\Public\Libraries\Graphics\AdobeLicensing.exe"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\SysWOW64\reg.exe
          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Graphics /t REG_SZ /d "Rundll32.exe SHELL32.DLL,ShellExec_RunDLL "C:\Users\Public\Libraries\Graphics\AdobeLicensing.exe"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:2704
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {BF0F5514-ABFF-47A7-AC49-516549590C2C} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Users\Public\Libraries\Graphics\AdobeLicensing.exe
        C:\Users\Public\Libraries\Graphics\AdobeLicensing.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:948
      • C:\Users\Public\Libraries\Graphics\AdobeLicensing.exe
        C:\Users\Public\Libraries\Graphics\AdobeLicensing.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2084

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\Graphics\AdobeLicensing.exe

      Filesize

      397KB

      MD5

      c751af3a2b5e5085e0cf4a66a09480d9

      SHA1

      0d451c8ee760d3fdf1233b44b657dc10e0450bb6

      SHA256

      4761183bc8bff993a5551916eda73c84bb8f9eadd24c4c19587045bb91609a83

      SHA512

      bd88ea76db942b4fd865ed986be75d6df6a90d10f3600a4c3f330a0d7935b1906b536a2eb2cc0211dd199bf2a37440d0a8febbbe6c6ad9b9027e6e59c9511e01

    • \Users\Public\Libraries\Graphics\libcef.dll

      Filesize

      190KB

      MD5

      268d61837aa248c1d49a973612a129ce

      SHA1

      1da0d7053ace976847cc2c9ff783743195178013

      SHA256

      966ab1c468e3fc7d8d8b2d73a9ca9a85d352a0db8043c5eab36dd304a5915812

      SHA512

      ec9015ffb5d7f5b545ce30f91314de961757c1f885ef3a66a7b918418f48cfbe38dcfa9d2ac9c8969469560d50696a55c8a9d5b55f58f675e1248b7328ccbcaa

    • memory/3000-3-0x0000000000200000-0x0000000000202000-memory.dmp

      Filesize

      8KB

    • memory/3000-4-0x0000000000250000-0x0000000000261000-memory.dmp

      Filesize

      68KB