Analysis
-
max time kernel
155s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2024 23:44
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare-0171808505a112da368c02f92fe0f9f9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
VirusShare-0171808505a112da368c02f92fe0f9f9.exe
Resource
win10v2004-20231215-en
General
-
Target
VirusShare-0171808505a112da368c02f92fe0f9f9.exe
-
Size
1.0MB
-
MD5
0171808505a112da368c02f92fe0f9f9
-
SHA1
cc9fca798284946358112e6034a3ef74bb4ba046
-
SHA256
0f6285f95e98d7b40f80a03d2d90b350bdc35b139a2d90338375aa97bd303d86
-
SHA512
201e5743f0ee6d7e935909c1a1c998e92f7683fccf02127ee2e3e2792ddbe15d33f7796aa6a6b3522b4d694a4e342ebae602b62bab287af0787e594ca3c8a208
-
SSDEEP
24576:BSuFhCwUuqDluBMfEhJX3z5mKhwbLeoMP:FhxqDosEL3F/w+P
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation VirusShare-0171808505a112da368c02f92fe0f9f9.exe -
Executes dropped EXE 4 IoCs
pid Process 4952 smes.exe 3084 smes.exe 4288 smes.exe 1668 smes.exe -
Loads dropped DLL 6 IoCs
pid Process 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe 4288 smes.exe 1668 smes.exe 1668 smes.exe 1668 smes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4952 smes.exe Token: SeDebugPrivilege 3084 smes.exe Token: SeDebugPrivilege 4288 smes.exe Token: 33 4288 smes.exe Token: SeIncBasePriorityPrivilege 4288 smes.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1668 smes.exe 1668 smes.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4968 wrote to memory of 4156 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe 84 PID 4968 wrote to memory of 4156 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe 84 PID 4968 wrote to memory of 4156 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe 84 PID 4968 wrote to memory of 1496 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe 86 PID 4968 wrote to memory of 1496 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe 86 PID 4968 wrote to memory of 1496 4968 VirusShare-0171808505a112da368c02f92fe0f9f9.exe 86 PID 4156 wrote to memory of 4952 4156 cmd.exe 88 PID 4156 wrote to memory of 4952 4156 cmd.exe 88 PID 4156 wrote to memory of 4952 4156 cmd.exe 88 PID 4156 wrote to memory of 3084 4156 cmd.exe 89 PID 4156 wrote to memory of 3084 4156 cmd.exe 89 PID 4156 wrote to memory of 3084 4156 cmd.exe 89 PID 4288 wrote to memory of 1668 4288 smes.exe 91 PID 4288 wrote to memory of 1668 4288 smes.exe 91 PID 4288 wrote to memory of 1668 4288 smes.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare-0171808505a112da368c02f92fe0f9f9.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare-0171808505a112da368c02f92fe0f9f9.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\smes\u.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\ProgramData\smes\smes.exesmes.exe -install3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\ProgramData\smes\smes.exesmes.exe -start3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\temg_tmp.bat"2⤵PID:1496
-
-
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe -run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
718B
MD50318d2f94f0145e80c51bfbb3aed769d
SHA1ba8ec32df73b8539eeca46f39e29a4e9af371ea1
SHA25658ea7e766662ed6cd9274313db7824261e16246b2b0d232b973d8e76a1291e43
SHA51200312951c03f6f0caf88d7ad0537c7b29c425d4b4ba08975f2d7a1ac222aa15611488b7fd7b31229aada46d4c0df4d68affe8bdbd860f7aadcaa03e39ead312b
-
Filesize
202B
MD5f37c6c97689c2e46d0b32ca24b5f2f0a
SHA1e2e0a3235e860f23a458b0e345567187c8931920
SHA25645b9ad3642f0edacf96651fcb552e8d97e7d7b77ff98f5e2a03ee45952239786
SHA51293a82d4be8084fe7e7fe0ab2c824651a3b3ba8613c15eb7cc56ab63cae65cad590532a18a8ce75707d67ed584c13ea97a30778b0ea9a1030adff2ec70db286a9
-
Filesize
296B
MD5906016219243dbc33ed7899cd837441c
SHA117cd70e5b12eb56f83abaa2c51c27aa048db3439
SHA2565f6cdd972e5efbddf85c4e31d8bbf0ab4082d08f4510fdad9dfd09c7a2619a7b
SHA5124c1e69b9648d2f83475b24dca539bafa007b75a3477a06a3b490fd158f5ef077f5b34f0fba4ce3d1fadaa33dfe521ec3ad90c6af9ec27b96831d053856c54718
-
Filesize
546B
MD5405e96b37abd10b93946119bca26c2da
SHA103c56a02996db6c0b55a090175691e46305e42bf
SHA2561c09c1b07166cb192d0f260feaf67bf96a4bf1ba3c9575d7378bf9a4c55f6559
SHA5122b9324ee5ac1fc46f6953c3e71a8960703bb0fc3d3f217554c70d45dbfe30d9693895f85ade18197ab317e9c1d48c8268d4f70b4c7e46491e0b6628f324ab556
-
Filesize
441KB
MD57851449473178f9782263d51bc5e3bbc
SHA1ad5148ee1bed2348b320c62c025d52fbcbb28799
SHA256c3bc7ec8428f0bb210a0597c9a0cad1be412b7fa46ea006819a3df9ac23118b4
SHA512b01fc37ac84b81df8d7657000295aed7eb50aaf7f13ab2b2be9030c9f83ed1559318c83c78b4a29926d7d30e9eea9538d123ef4a649179be5a5b54ee71ed9b49
-
Filesize
425KB
MD5bf5dcfd9da0514334d41cbd80d2a9138
SHA1802f9e0b82edca56be08a33b2ba874b34c31f1e3
SHA256f9506cf9a87aa6bfbf07f2124f2785a711b27a70839ebb95bdd4b2cf747fb060
SHA512246796f2e201cde30043eaa2c0ffb4d2b3bea2bae97261a022824c31a42d2b08998b1bdcd436e8392bdd153dd6fadf9ba69361c7316a6bfda5d475678b7aa5cc
-
Filesize
433KB
MD545199dab51eeece95728abfe25e18f35
SHA159ab0fe25aa2adc253adbecba6862e7432df1c39
SHA256a22006861cac6a849346282e2f7729deeb8f68bf29f13c15ae33d20311f77391
SHA512825c6ae1f88cec3d6c469e6a15cad0430845ecc8d436777092f4c5fe8ecd02abbfeb3e2a17b2f4896b9d6e4b2d229a8b83bfdda75a3e025fc32f86610c6eef12
-
Filesize
209KB
MD51fa47f5b173cee5ef9c3ee1bda0c321e
SHA160ee40236f960affb01d569a32e1b05888bb081a
SHA256b21526716068d2a8550780038e2b5ddb843d77890a07ec82ed9ce9dd0be52c64
SHA51201f39376269a75510347fcf66ff2585b25d5e6e10e26b7feefa3af66e712a5f50c62bff6d40abee733e1ce965d17a2e443664838268eb7c7a2e36fc1c024224d
-
Filesize
44B
MD5704efba1aee1454561da552dda430498
SHA1d20fb96683f769eb9cef1b0a068bcba70aeab9c2
SHA25680b08d35bd27636e0774ce35ab57306f76edc6a0f7058cb1f93733cdf88bf94c
SHA5127e0c9ede686238703af4893af8842c05c48ab1681ae273b32d8085cf1a17aae946c0c823a0a418787522a551d684367259ff8203ebca6e4ec69b6ded95231bd0
-
Filesize
10KB
MD5055f4f9260e07fc83f71877cbb7f4fad
SHA1a245131af1a182de99bd74af9ff1fab17977a72f
SHA2564209588362785b690d08d15cd982b8d1c62c348767ca19114234b21d5df74ddc
SHA512a8e82dc4435ed938f090f43df953ddad9b0075f16218c09890c996299420162d64b1dbfbf613af37769ae796717eec78204dc786b757e8b1d13d423d4ee82e26
-
Filesize
3KB
MD58614c450637267afacad1645e23ba24a
SHA1e7b7b09b5bbc13e910aa36316d9cc5fc5d4dcdc2
SHA2560fa04f06a6de18d316832086891e9c23ae606d7784d5d5676385839b21ca2758
SHA512af46cd679097584ff9a1d894a729b6397f4b3af17dff3e6f07bef257bc7e48ffa341d82daf298616cd5df1450fc5ab7435cacb70f27302b6db193f01a9f8391b
-
Filesize
132B
MD546033bedbd1ac80c4fe77702500364f9
SHA1253cefd2eafccb32b931657d6fac5e555fbab1a5
SHA2563c4af158afae2cd33210a217106f39d57ac5ee4b632186e1e0d69d15f43af18e
SHA512029d61b53854dfe64811df3479fefee35e07fd72b0a5319ddccdf3ff786cc7b238b6252400de49699b27c16e0f0cdfe667fa02885b82b0dcdffa2aad7616209a