Analysis
-
max time kernel
152s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 03:42
Static task
static1
Behavioral task
behavioral1
Sample
0d49e6273ec99b37b312a4452ae61021.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0d49e6273ec99b37b312a4452ae61021.exe
Resource
win10v2004-20231215-en
General
-
Target
0d49e6273ec99b37b312a4452ae61021.exe
-
Size
1.0MB
-
MD5
0d49e6273ec99b37b312a4452ae61021
-
SHA1
90fc31c8633efc50088114ac222f3f09d34d5ab0
-
SHA256
e382221a9d8a474c4a49f6be1b606ffb13e67b57735c09086156e2373238e316
-
SHA512
f0dce9287c11512a3d1ce9035b464addf23b45a056a6d467f118eef98c001e4d0db11af48bcd56d902de1a2b010a30e472025f512fe54d4a00f726423b5123b9
-
SSDEEP
24576:BxuFhCwUuqDluBMfEhJX3z5mKhwbLeoMU:AhxqDosEL3F/w+U
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2604 smes.exe 2632 smes.exe 2600 smes.exe 3052 smes.exe -
Loads dropped DLL 13 IoCs
pid Process 2504 0d49e6273ec99b37b312a4452ae61021.exe 2504 0d49e6273ec99b37b312a4452ae61021.exe 2704 cmd.exe 2704 cmd.exe 2604 smes.exe 2604 smes.exe 2704 cmd.exe 2704 cmd.exe 2632 smes.exe 2632 smes.exe 2600 smes.exe 3052 smes.exe 3052 smes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2504 0d49e6273ec99b37b312a4452ae61021.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2604 smes.exe Token: SeDebugPrivilege 2632 smes.exe Token: SeDebugPrivilege 2600 smes.exe Token: 33 2600 smes.exe Token: SeIncBasePriorityPrivilege 2600 smes.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3052 smes.exe 3052 smes.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2704 2504 0d49e6273ec99b37b312a4452ae61021.exe 28 PID 2504 wrote to memory of 2704 2504 0d49e6273ec99b37b312a4452ae61021.exe 28 PID 2504 wrote to memory of 2704 2504 0d49e6273ec99b37b312a4452ae61021.exe 28 PID 2504 wrote to memory of 2704 2504 0d49e6273ec99b37b312a4452ae61021.exe 28 PID 2504 wrote to memory of 2704 2504 0d49e6273ec99b37b312a4452ae61021.exe 28 PID 2504 wrote to memory of 2704 2504 0d49e6273ec99b37b312a4452ae61021.exe 28 PID 2504 wrote to memory of 2704 2504 0d49e6273ec99b37b312a4452ae61021.exe 28 PID 2504 wrote to memory of 2140 2504 0d49e6273ec99b37b312a4452ae61021.exe 30 PID 2504 wrote to memory of 2140 2504 0d49e6273ec99b37b312a4452ae61021.exe 30 PID 2504 wrote to memory of 2140 2504 0d49e6273ec99b37b312a4452ae61021.exe 30 PID 2504 wrote to memory of 2140 2504 0d49e6273ec99b37b312a4452ae61021.exe 30 PID 2504 wrote to memory of 2140 2504 0d49e6273ec99b37b312a4452ae61021.exe 30 PID 2504 wrote to memory of 2140 2504 0d49e6273ec99b37b312a4452ae61021.exe 30 PID 2504 wrote to memory of 2140 2504 0d49e6273ec99b37b312a4452ae61021.exe 30 PID 2704 wrote to memory of 2604 2704 cmd.exe 32 PID 2704 wrote to memory of 2604 2704 cmd.exe 32 PID 2704 wrote to memory of 2604 2704 cmd.exe 32 PID 2704 wrote to memory of 2604 2704 cmd.exe 32 PID 2704 wrote to memory of 2604 2704 cmd.exe 32 PID 2704 wrote to memory of 2604 2704 cmd.exe 32 PID 2704 wrote to memory of 2604 2704 cmd.exe 32 PID 2704 wrote to memory of 2632 2704 cmd.exe 33 PID 2704 wrote to memory of 2632 2704 cmd.exe 33 PID 2704 wrote to memory of 2632 2704 cmd.exe 33 PID 2704 wrote to memory of 2632 2704 cmd.exe 33 PID 2704 wrote to memory of 2632 2704 cmd.exe 33 PID 2704 wrote to memory of 2632 2704 cmd.exe 33 PID 2704 wrote to memory of 2632 2704 cmd.exe 33 PID 2600 wrote to memory of 3052 2600 smes.exe 35 PID 2600 wrote to memory of 3052 2600 smes.exe 35 PID 2600 wrote to memory of 3052 2600 smes.exe 35 PID 2600 wrote to memory of 3052 2600 smes.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d49e6273ec99b37b312a4452ae61021.exe"C:\Users\Admin\AppData\Local\Temp\0d49e6273ec99b37b312a4452ae61021.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\smes\u.bat"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\ProgramData\smes\smes.exesmes.exe -install3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\ProgramData\smes\smes.exesmes.exe -start3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\temg_tmp.bat"2⤵PID:2140
-
-
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe -run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
718B
MD50318d2f94f0145e80c51bfbb3aed769d
SHA1ba8ec32df73b8539eeca46f39e29a4e9af371ea1
SHA25658ea7e766662ed6cd9274313db7824261e16246b2b0d232b973d8e76a1291e43
SHA51200312951c03f6f0caf88d7ad0537c7b29c425d4b4ba08975f2d7a1ac222aa15611488b7fd7b31229aada46d4c0df4d68affe8bdbd860f7aadcaa03e39ead312b
-
Filesize
202B
MD5cd50e7f892c8222d1a4cb0688f84c70f
SHA18f8fdb37d8e8b6b5a8f3e41e0e2cde134e17ebac
SHA25662608bf6cf83058c7538ab59a581c426216c64a46a71ba1e8ce1b93219bde539
SHA512cfacbcc9a43fe3b1c1938ac7eaee273c67c9218382acdd62a192d98d2b584a98c978264b65525984d1533a171b9b08e01a5fe54128b426aeb8109582c03f134c
-
Filesize
356B
MD555f5a2b0992f462d98598e000c53c0c4
SHA1eb4bd54d0a3c34af417b1c977b985c041c56c7ab
SHA2563911a1ed86564d8f15b10e0d49ee1f4eeb1cb50ee7dc63cd08ff5d51cee7e807
SHA512eaf483488e3d646c3e5fbe65464603d2aeee497ae69b57b0b7dcf2a888cc477cb215f491148415c9c483f4399350cde5ee17facbd99202e9bbbdcee269aa5ca9
-
Filesize
546B
MD55a502d06180795d1109446b6ade7b813
SHA10b91ff433c00eeac03e10d276f120b628c408651
SHA256e724b3b9ed311ddfb5167ebbd06673c098a1bffd56c7cfcdfb352d0c0ff71ff8
SHA512f8917ce1f65f6ffdfb8dcf880568ae22cd0cbcd2cdefb67dab5de2b13f1154a4721a012b0bdbbb5c85254692b1872a65880e1ffba1dcb3d107ad2e345980f2ed
-
Filesize
425KB
MD5bf5dcfd9da0514334d41cbd80d2a9138
SHA1802f9e0b82edca56be08a33b2ba874b34c31f1e3
SHA256f9506cf9a87aa6bfbf07f2124f2785a711b27a70839ebb95bdd4b2cf747fb060
SHA512246796f2e201cde30043eaa2c0ffb4d2b3bea2bae97261a022824c31a42d2b08998b1bdcd436e8392bdd153dd6fadf9ba69361c7316a6bfda5d475678b7aa5cc
-
Filesize
433KB
MD545199dab51eeece95728abfe25e18f35
SHA159ab0fe25aa2adc253adbecba6862e7432df1c39
SHA256a22006861cac6a849346282e2f7729deeb8f68bf29f13c15ae33d20311f77391
SHA512825c6ae1f88cec3d6c469e6a15cad0430845ecc8d436777092f4c5fe8ecd02abbfeb3e2a17b2f4896b9d6e4b2d229a8b83bfdda75a3e025fc32f86610c6eef12
-
Filesize
44B
MD5704efba1aee1454561da552dda430498
SHA1d20fb96683f769eb9cef1b0a068bcba70aeab9c2
SHA25680b08d35bd27636e0774ce35ab57306f76edc6a0f7058cb1f93733cdf88bf94c
SHA5127e0c9ede686238703af4893af8842c05c48ab1681ae273b32d8085cf1a17aae946c0c823a0a418787522a551d684367259ff8203ebca6e4ec69b6ded95231bd0
-
Filesize
121B
MD5d11c62b146bb9abbe17c60c94b43043f
SHA1b2625b607c229d62866d0bc786afd14cc577340e
SHA2562cc7c7fc47dc4be9cfbbef46b24401c882afebe61b921cf61707aae705cbb290
SHA512f0c3523d19cd4ec9a94ff0d8426a2e0be39a8307048c8100abcbc31e7ef74593fdf7da0c318fed8576ca1a71f8f1102081af6f5ce9a5b2013fca9c90b72d5fd6
-
Filesize
441KB
MD57851449473178f9782263d51bc5e3bbc
SHA1ad5148ee1bed2348b320c62c025d52fbcbb28799
SHA256c3bc7ec8428f0bb210a0597c9a0cad1be412b7fa46ea006819a3df9ac23118b4
SHA512b01fc37ac84b81df8d7657000295aed7eb50aaf7f13ab2b2be9030c9f83ed1559318c83c78b4a29926d7d30e9eea9538d123ef4a649179be5a5b54ee71ed9b49
-
Filesize
209KB
MD51fa47f5b173cee5ef9c3ee1bda0c321e
SHA160ee40236f960affb01d569a32e1b05888bb081a
SHA256b21526716068d2a8550780038e2b5ddb843d77890a07ec82ed9ce9dd0be52c64
SHA51201f39376269a75510347fcf66ff2585b25d5e6e10e26b7feefa3af66e712a5f50c62bff6d40abee733e1ce965d17a2e443664838268eb7c7a2e36fc1c024224d
-
Filesize
10KB
MD5055f4f9260e07fc83f71877cbb7f4fad
SHA1a245131af1a182de99bd74af9ff1fab17977a72f
SHA2564209588362785b690d08d15cd982b8d1c62c348767ca19114234b21d5df74ddc
SHA512a8e82dc4435ed938f090f43df953ddad9b0075f16218c09890c996299420162d64b1dbfbf613af37769ae796717eec78204dc786b757e8b1d13d423d4ee82e26
-
Filesize
3KB
MD58614c450637267afacad1645e23ba24a
SHA1e7b7b09b5bbc13e910aa36316d9cc5fc5d4dcdc2
SHA2560fa04f06a6de18d316832086891e9c23ae606d7784d5d5676385839b21ca2758
SHA512af46cd679097584ff9a1d894a729b6397f4b3af17dff3e6f07bef257bc7e48ffa341d82daf298616cd5df1450fc5ab7435cacb70f27302b6db193f01a9f8391b