Analysis
-
max time kernel
149s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2024 08:12
Static task
static1
Behavioral task
behavioral1
Sample
c565b761026f2b0db7518a5eb67008d2.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c565b761026f2b0db7518a5eb67008d2.exe
Resource
win10v2004-20240226-en
General
-
Target
c565b761026f2b0db7518a5eb67008d2.exe
-
Size
1.0MB
-
MD5
c565b761026f2b0db7518a5eb67008d2
-
SHA1
9cfca05266a25e02e20a0864752dd96c4541c627
-
SHA256
819be0cfc76a05b473b1aad079cd7e70b0d3db3c05819798765cbd61e18f5a47
-
SHA512
b4b861e6afe79f0c3aa4e7e0e5dc877e2edad1e5fc3358ba080707e621a36e3846965a27fbabf0488094bd4259b644b411e74868265f0eb5f2c2083b03e5a070
-
SSDEEP
24576:BVuFhCwUuqDluBMfEhJX3z5mKhwbLeoMZxnry:MhxqDosEL3F/w+Zxy
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation c565b761026f2b0db7518a5eb67008d2.exe -
Executes dropped EXE 4 IoCs
pid Process 216 smes.exe 4604 smes.exe 400 smes.exe 2140 smes.exe -
Loads dropped DLL 6 IoCs
pid Process 3948 c565b761026f2b0db7518a5eb67008d2.exe 3948 c565b761026f2b0db7518a5eb67008d2.exe 400 smes.exe 2140 smes.exe 2140 smes.exe 2140 smes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3948 c565b761026f2b0db7518a5eb67008d2.exe 3948 c565b761026f2b0db7518a5eb67008d2.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 216 smes.exe Token: SeDebugPrivilege 4604 smes.exe Token: SeDebugPrivilege 400 smes.exe Token: 33 400 smes.exe Token: SeIncBasePriorityPrivilege 400 smes.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2140 smes.exe 2140 smes.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3948 wrote to memory of 224 3948 c565b761026f2b0db7518a5eb67008d2.exe 91 PID 3948 wrote to memory of 224 3948 c565b761026f2b0db7518a5eb67008d2.exe 91 PID 3948 wrote to memory of 224 3948 c565b761026f2b0db7518a5eb67008d2.exe 91 PID 3948 wrote to memory of 3492 3948 c565b761026f2b0db7518a5eb67008d2.exe 93 PID 3948 wrote to memory of 3492 3948 c565b761026f2b0db7518a5eb67008d2.exe 93 PID 3948 wrote to memory of 3492 3948 c565b761026f2b0db7518a5eb67008d2.exe 93 PID 224 wrote to memory of 216 224 cmd.exe 95 PID 224 wrote to memory of 216 224 cmd.exe 95 PID 224 wrote to memory of 216 224 cmd.exe 95 PID 224 wrote to memory of 4604 224 cmd.exe 96 PID 224 wrote to memory of 4604 224 cmd.exe 96 PID 224 wrote to memory of 4604 224 cmd.exe 96 PID 400 wrote to memory of 2140 400 smes.exe 98 PID 400 wrote to memory of 2140 400 smes.exe 98 PID 400 wrote to memory of 2140 400 smes.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\c565b761026f2b0db7518a5eb67008d2.exe"C:\Users\Admin\AppData\Local\Temp\c565b761026f2b0db7518a5eb67008d2.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\smes\u.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\ProgramData\smes\smes.exesmes.exe -install3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\ProgramData\smes\smes.exesmes.exe -start3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\temg_tmp.bat"2⤵PID:3492
-
-
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe -run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
718B
MD50318d2f94f0145e80c51bfbb3aed769d
SHA1ba8ec32df73b8539eeca46f39e29a4e9af371ea1
SHA25658ea7e766662ed6cd9274313db7824261e16246b2b0d232b973d8e76a1291e43
SHA51200312951c03f6f0caf88d7ad0537c7b29c425d4b4ba08975f2d7a1ac222aa15611488b7fd7b31229aada46d4c0df4d68affe8bdbd860f7aadcaa03e39ead312b
-
Filesize
202B
MD5a25c2aa5c0483cc70646929362a406bd
SHA1def384f5daf4bc9fcca79b218e7bd8066b8a03f4
SHA2562305c9acceddf3ec083890be852d06c6edf842a0e49a90c3e98fd697a03faa9b
SHA512a07ee70c3c49325ab4b1f9b0121539c0c33616524d41454132d13d3ac7214a6879e9acb7ecfa750dd8c8bf57e9931bee979e4fe06c723bd5f9b5236ec2183e15
-
Filesize
448B
MD597046b34ba51e46120526ccdfcdc92df
SHA1131b62b456eee6ee346c7a69d7ca96dffad8772e
SHA2569c1a202d18792da5ed2c60b5a9604e323889e6df10724ec4992c54921f590d95
SHA512bc7216c4fd54f29398a0904e2e62aa713198ee3765b323032d1c0adf70b9db637e6dc821df4cd4ed2a34d9ca0714ac777cb2d95923ca53463720af68ce805518
-
Filesize
546B
MD58878ec4e12a505c04d632b02eca82237
SHA1f8443ea49eded4c3c6d79934de0c4a6ea326d1f5
SHA2564a083123fdc934437623e5ba024cceece679b782ea590b684d2725dd3d6fbe5c
SHA512a4c0715cae95f807f0a9cf7c9af93323b1e78abad013a914e16544bc1082e7054d6acc8b5cdac0b048c65fe113c94c338bb693c9ced8755ac980c0c67d044363
-
Filesize
441KB
MD57851449473178f9782263d51bc5e3bbc
SHA1ad5148ee1bed2348b320c62c025d52fbcbb28799
SHA256c3bc7ec8428f0bb210a0597c9a0cad1be412b7fa46ea006819a3df9ac23118b4
SHA512b01fc37ac84b81df8d7657000295aed7eb50aaf7f13ab2b2be9030c9f83ed1559318c83c78b4a29926d7d30e9eea9538d123ef4a649179be5a5b54ee71ed9b49
-
Filesize
425KB
MD5bf5dcfd9da0514334d41cbd80d2a9138
SHA1802f9e0b82edca56be08a33b2ba874b34c31f1e3
SHA256f9506cf9a87aa6bfbf07f2124f2785a711b27a70839ebb95bdd4b2cf747fb060
SHA512246796f2e201cde30043eaa2c0ffb4d2b3bea2bae97261a022824c31a42d2b08998b1bdcd436e8392bdd153dd6fadf9ba69361c7316a6bfda5d475678b7aa5cc
-
Filesize
433KB
MD545199dab51eeece95728abfe25e18f35
SHA159ab0fe25aa2adc253adbecba6862e7432df1c39
SHA256a22006861cac6a849346282e2f7729deeb8f68bf29f13c15ae33d20311f77391
SHA512825c6ae1f88cec3d6c469e6a15cad0430845ecc8d436777092f4c5fe8ecd02abbfeb3e2a17b2f4896b9d6e4b2d229a8b83bfdda75a3e025fc32f86610c6eef12
-
Filesize
209KB
MD51fa47f5b173cee5ef9c3ee1bda0c321e
SHA160ee40236f960affb01d569a32e1b05888bb081a
SHA256b21526716068d2a8550780038e2b5ddb843d77890a07ec82ed9ce9dd0be52c64
SHA51201f39376269a75510347fcf66ff2585b25d5e6e10e26b7feefa3af66e712a5f50c62bff6d40abee733e1ce965d17a2e443664838268eb7c7a2e36fc1c024224d
-
Filesize
44B
MD5704efba1aee1454561da552dda430498
SHA1d20fb96683f769eb9cef1b0a068bcba70aeab9c2
SHA25680b08d35bd27636e0774ce35ab57306f76edc6a0f7058cb1f93733cdf88bf94c
SHA5127e0c9ede686238703af4893af8842c05c48ab1681ae273b32d8085cf1a17aae946c0c823a0a418787522a551d684367259ff8203ebca6e4ec69b6ded95231bd0
-
Filesize
10KB
MD5055f4f9260e07fc83f71877cbb7f4fad
SHA1a245131af1a182de99bd74af9ff1fab17977a72f
SHA2564209588362785b690d08d15cd982b8d1c62c348767ca19114234b21d5df74ddc
SHA512a8e82dc4435ed938f090f43df953ddad9b0075f16218c09890c996299420162d64b1dbfbf613af37769ae796717eec78204dc786b757e8b1d13d423d4ee82e26
-
Filesize
3KB
MD58614c450637267afacad1645e23ba24a
SHA1e7b7b09b5bbc13e910aa36316d9cc5fc5d4dcdc2
SHA2560fa04f06a6de18d316832086891e9c23ae606d7784d5d5676385839b21ca2758
SHA512af46cd679097584ff9a1d894a729b6397f4b3af17dff3e6f07bef257bc7e48ffa341d82daf298616cd5df1450fc5ab7435cacb70f27302b6db193f01a9f8391b
-
Filesize
121B
MD5d9e2fefc39ff58888322ea9f7c4409a4
SHA197553144dcb6188d1cc8d81dc2a5f0c604475565
SHA256ee76614a5f4850909b857b2ba95355f2e8a9dea20deb1f4e5115c1cdcf917a4a
SHA5120f15c66a8c692f1096368ea550ae082be5edebe4ab393cf1125f60456e55a5fdc05378f133528180818b38f76eef4a70df319362999b3a85aab7a94ef3607f2c