Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11/01/2024, 08:23
Static task
static1
Behavioral task
behavioral1
Sample
530549ace07d66acbdb35b8c940b73ad.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
530549ace07d66acbdb35b8c940b73ad.exe
Resource
win10v2004-20231215-en
General
-
Target
530549ace07d66acbdb35b8c940b73ad.exe
-
Size
66KB
-
MD5
530549ace07d66acbdb35b8c940b73ad
-
SHA1
f1e7a825b1ad928a2167b9dd9b15c64156c632de
-
SHA256
7dc1abdd458c7a41dc57b298a0fe682d220b15349416fc2a9bdddcadaaafb57a
-
SHA512
7e3d5811860093feedfccc69e9b75b30fb78cacd2863f33185e6c909f1696a959cdd1ebeccc7688057de75f96cd017571f25658bde0784fa4d96688bc3ad2f03
-
SSDEEP
768:nh0x+cfOgi7H0J4FKJGT8eINWc8WvNYA30R7TtL7TGLSj:nha7fH6HY4FKITxINZy37VGLSj
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 530549ace07d66acbdb35b8c940b73ad.exe Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation wintems.exe -
Executes dropped EXE 3 IoCs
pid Process 4596 mdelk.exe 2648 wintems.exe 4064 mdelk.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\wintems.exe 530549ace07d66acbdb35b8c940b73ad.exe File created C:\Windows\SysWOW64\mdelk.exe 530549ace07d66acbdb35b8c940b73ad.exe File opened for modification C:\Windows\SysWOW64\mdelk.exe 530549ace07d66acbdb35b8c940b73ad.exe File created C:\Windows\SysWOW64\wintems.exe 530549ace07d66acbdb35b8c940b73ad.exe File opened for modification C:\Windows\SysWOW64\wintems.exe wintems.exe File opened for modification C:\Windows\SysWOW64\mdelk.exe wintems.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4596 mdelk.exe 4596 mdelk.exe 4064 mdelk.exe 4064 mdelk.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2312 530549ace07d66acbdb35b8c940b73ad.exe Token: SeDebugPrivilege 4596 mdelk.exe Token: SeDebugPrivilege 2648 wintems.exe Token: SeDebugPrivilege 4064 mdelk.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2312 wrote to memory of 4596 2312 530549ace07d66acbdb35b8c940b73ad.exe 91 PID 2312 wrote to memory of 4596 2312 530549ace07d66acbdb35b8c940b73ad.exe 91 PID 2312 wrote to memory of 4596 2312 530549ace07d66acbdb35b8c940b73ad.exe 91 PID 2312 wrote to memory of 2648 2312 530549ace07d66acbdb35b8c940b73ad.exe 92 PID 2312 wrote to memory of 2648 2312 530549ace07d66acbdb35b8c940b73ad.exe 92 PID 2312 wrote to memory of 2648 2312 530549ace07d66acbdb35b8c940b73ad.exe 92 PID 2648 wrote to memory of 4064 2648 wintems.exe 93 PID 2648 wrote to memory of 4064 2648 wintems.exe 93 PID 2648 wrote to memory of 4064 2648 wintems.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\530549ace07d66acbdb35b8c940b73ad.exe"C:\Users\Admin\AppData\Local\Temp\530549ace07d66acbdb35b8c940b73ad.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\mdelk.exe"C:\Windows\system32\mdelk.exe" -upd2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\SysWOW64\wintems.exe"C:\Windows\system32\wintems.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\mdelk.exe"C:\Windows\system32\mdelk.exe" -upd3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5530549ace07d66acbdb35b8c940b73ad
SHA1f1e7a825b1ad928a2167b9dd9b15c64156c632de
SHA2567dc1abdd458c7a41dc57b298a0fe682d220b15349416fc2a9bdddcadaaafb57a
SHA5127e3d5811860093feedfccc69e9b75b30fb78cacd2863f33185e6c909f1696a959cdd1ebeccc7688057de75f96cd017571f25658bde0784fa4d96688bc3ad2f03