Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 18:32
Behavioral task
behavioral1
Sample
source_prepared.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
source_prepared.exe
Resource
win10v2004-20241007-en
General
-
Target
source_prepared.exe
-
Size
12.3MB
-
MD5
8370a833c82a9c78ab6bcbef45e6b287
-
SHA1
ba02b0382040246b9d9dbb46e1eb71f4d74e6592
-
SHA256
7670b10be0854fe2bd9e7c0abfabe2d652b13d32af38177175d90fda0402c811
-
SHA512
5c794dd1e48b0a2f2e17172818e153cc8e2e9f72119a68be0ad6f5f000228eabe1c6acbf5f8d2d76ceda6333a4ad61dd87d80806f110a584873611a094d287c7
-
SSDEEP
393216:9KjS/sjqIZRiK1piXLGVELs8jXns5yYCZsbAo:9mbVDiXHQ8zBsbAo
Malware Config
Signatures
-
Loads dropped DLL 8 IoCs
pid Process 2680 source_prepared.exe 2680 source_prepared.exe 2680 source_prepared.exe 2680 source_prepared.exe 2680 source_prepared.exe 2680 source_prepared.exe 2680 source_prepared.exe 2680 source_prepared.exe -
resource yara_rule behavioral2/files/0x0007000000023cbf-46.dat upx behavioral2/memory/2680-50-0x00007FFEEE1A0000-0x00007FFEEE803000-memory.dmp upx behavioral2/files/0x0007000000023cac-52.dat upx behavioral2/files/0x0007000000023cbb-54.dat upx behavioral2/memory/2680-57-0x00007FFF063E0000-0x00007FFF063EF000-memory.dmp upx behavioral2/memory/2680-55-0x00007FFEFE3D0000-0x00007FFEFE3F7000-memory.dmp upx behavioral2/files/0x0007000000023cab-58.dat upx behavioral2/memory/2680-60-0x00007FFF054E0000-0x00007FFF054F9000-memory.dmp upx behavioral2/files/0x0007000000023cb0-61.dat upx behavioral2/memory/2680-63-0x00007FFEFE1F0000-0x00007FFEFE21B000-memory.dmp upx behavioral2/files/0x0007000000023cb7-83.dat upx behavioral2/files/0x0007000000023cb6-82.dat upx behavioral2/files/0x0007000000023caf-76.dat upx behavioral2/memory/2680-85-0x00007FFF03960000-0x00007FFF03974000-memory.dmp upx behavioral2/files/0x0007000000023cba-86.dat upx behavioral2/memory/2680-87-0x00007FFEEDC60000-0x00007FFEEE193000-memory.dmp upx behavioral2/files/0x0007000000023cb5-81.dat upx behavioral2/files/0x0007000000023cb4-80.dat upx behavioral2/files/0x0007000000023cb3-79.dat upx behavioral2/files/0x0007000000023cb2-78.dat upx behavioral2/files/0x0007000000023cb1-77.dat upx behavioral2/files/0x0007000000023cae-75.dat upx behavioral2/files/0x0007000000023cad-74.dat upx behavioral2/files/0x0007000000023caa-73.dat upx behavioral2/files/0x0007000000023cd7-71.dat upx behavioral2/files/0x0007000000023cd6-70.dat upx behavioral2/files/0x0007000000023cc0-69.dat upx behavioral2/files/0x0007000000023cbe-68.dat upx behavioral2/files/0x0007000000023cbd-67.dat upx behavioral2/files/0x0007000000023cbc-66.dat upx behavioral2/memory/2680-93-0x00007FFF03960000-0x00007FFF03974000-memory.dmp upx behavioral2/memory/2680-96-0x00007FFEEDC60000-0x00007FFEEE193000-memory.dmp upx behavioral2/memory/2680-95-0x00007FFEEE1A0000-0x00007FFEEE803000-memory.dmp upx behavioral2/memory/2680-92-0x00007FFEFE1F0000-0x00007FFEFE21B000-memory.dmp upx behavioral2/memory/2680-91-0x00007FFF054E0000-0x00007FFF054F9000-memory.dmp upx behavioral2/memory/2680-90-0x00007FFF063E0000-0x00007FFF063EF000-memory.dmp upx behavioral2/memory/2680-89-0x00007FFEFE3D0000-0x00007FFEFE3F7000-memory.dmp upx -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 844 taskmgr.exe Token: SeSystemProfilePrivilege 844 taskmgr.exe Token: SeCreateGlobalPrivilege 844 taskmgr.exe Token: 33 844 taskmgr.exe Token: SeIncBasePriorityPrivilege 844 taskmgr.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe -
Suspicious use of SendNotifyMessage 39 IoCs
pid Process 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe 844 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4396 wrote to memory of 2680 4396 source_prepared.exe 83 PID 4396 wrote to memory of 2680 4396 source_prepared.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"2⤵
- Loads dropped DLL
PID:2680
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:844
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
48KB
MD568156f41ae9a04d89bb6625a5cd222d4
SHA13be29d5c53808186eba3a024be377ee6f267c983
SHA25682a2f9ae1e6146ae3cb0f4bc5a62b7227e0384209d9b1aef86bbcc105912f7cd
SHA512f7bf8ad7cd8b450050310952c56f6a20b378a972c822ccc253ef3d7381b56ffb3ca6ce3323bea9872674ed1c02017f78ab31e9eb9927fc6b3cba957c247e5d57
-
Filesize
37KB
MD5c5bc781fe3c55a6744f10e714c31f021
SHA19241ada83969670d375f14aa99faefb6fb985b3d
SHA256920dd5db4b8d1cb1facb6c819de003c1b39ea07e759ef0fc34168fab4b4b4760
SHA51209e9fc0aac7f3d666f5b9d2ead06f886cade61e85f777ca6f3da49f5743f762a34d9175de01136a561a025ca4acd29edfa72c574d320df8d3dd6b3488be19bfe
-
Filesize
48KB
MD5310344b6511057ace1aa47ff2a261320
SHA170182479b8548d4a2c94659d40343e811a43f788
SHA256fab5bbcd382280493d3d8af48f8d5c4abab46f10f1df07938daa4539b78093f7
SHA5120c5032f6cc7eba8eb0a624d6535c4da8fd47c06efd3989a5962d981c8a8211e59f8ef4902ba9a03385dd3f69450e3e5cb4a1bf493937cabdd9dbb7ae9fe170b7
-
Filesize
62KB
MD55015c9692bf98286d7303f33df586396
SHA19e1808d45c9fffdc031226fa9829e907eb255c9f
SHA2562e36b9df7c744a1be53cabc0ed4f262c9ad28079c63ccf0b5a3893222d4b46a2
SHA5127116b7bfc10295aa0d97b54f84432fd33dd500c9ced465b79cececf0d404c29107c1d6c87c6ea22c608df0c96751a8977ba19e6dccf69028556acd3255765de0
-
Filesize
117KB
MD50da4bb3f7cb7b2a8e55791b42f8b0a59
SHA148918b7faa3a8ec432e878b44b0a792410e38cd6
SHA2560200ba086548d39ef23dd14405bd4187eaca41077e693b8c2f7a403008e00b25
SHA512b6a05798e3319e3e117e6298bcb96510761171d040bed85701552f669969d4f33cf0db8a9eb990aec2b4d1e32161723923b40af7298402584827fb12697f81b0
-
Filesize
60KB
MD52d9392a05b1ad13530faa597231182bb
SHA14ebd80e6637156a7df1b1dcc9d45d184e84b9624
SHA256226d98f627b65ea5a926571ca1eb42eeaa412abe3e93a7dc99ec68fd0c4dd506
SHA512bcd2fb1fc6977e939270fbeb939be46d93cc59c120cd9a188eaca3f7f64dfccbeaab090b5fe9578f8e394904652f4737bd23adc5dab1acacd8cc8598bcd0e133
-
Filesize
35KB
MD5f353a54fe006a35fb092ae68b7fa3bd2
SHA18a7746051a56159205a77d03c1b1490b6172f4db
SHA25667e7858a3bf395de8a37b5444a980965f206fc92b9e813b63f8b562be6ff0b26
SHA5123d26ef6611211333802d8290b0164a540c6a62ef332239bafe5586b661197c82857a1fc17fa97116533af730a9fe96e2e9f7dc37fc3d5f11351b522bad667b0c
-
Filesize
86KB
MD5129743145c5bcf1924c08df63c9dc04c
SHA18ec43426ff2d00cc2eb7a08913e957bdcb126c31
SHA2560f48205ece5ecd65ce297a2a8af647066388764eda84c8117ec380f8637ab702
SHA512551d5904ccbca32094a4e469b8ac2bb339f21e1346b88fba2c5f0d9462c75ed4aab40b9a9204b81f9d722eb1235aa8aa7a8408c46e1a901148b0691218689be2
-
Filesize
27KB
MD57b31b10b42186dd4f9f47c3564751a90
SHA1a6022fa60cdf6106935c4125fa3f0951ab169cd3
SHA256ce9d2645620e50443cfdfb43acaf677ba6fcf449b41567302575c2c1a88625f9
SHA51260b2ee50f459664f15389fe453d0efe93b4899ad9410b7711a605db36fc931d86277b93e5f352f5203a1c5fc25e434810e0331b123632b6e0065dd15806309be
-
Filesize
33KB
MD5c39258d952e25dc98cfd186d7f5eb2fa
SHA16d974755318a7b29cd96f300bb4ad584f7c87f1b
SHA25646dbdb80001aa7007da773d3700a9c22db2fb6aaf3bf9823368d0bae2fb281c3
SHA512ff0b411d7b7ad1c81b8cae54128bd9a0bdd3d8acf862ad28bd3b5274f2b7e70f0e777e5524d06ab86fb1e87481451ec425f34c33e25e3169bcba52ab5e6110f0
-
Filesize
26KB
MD50f6334751c1a8c58cbd3ecd073209da7
SHA1ff18d5c197ccc1535e6418f7250cfd2230998d1e
SHA256a2de5b574465ba4456436ea1fd1a5850e91c96c66333db1f4f126dadd624c3fc
SHA5124c898a49f74403dd840108733fd03165fd459589fb3c23853ba9b6ce6d8e280b80c5a5c32563df7df8ddeec66c7c663572b080d1a00e7fceb31d3f20f21b327b
-
Filesize
44KB
MD5de97e67002cbb61ffcf7fe311553a956
SHA162924f91f316db56856dca9bfec4e3c37728e374
SHA25619ae80a512f3bac6b9db3b3fba0f57e94a148d77de8fa15a208db3bda293f9d0
SHA5127823553c69cf53d0e394b6c481e3f689a934656e28163ee17f9a7765a15b8f6c71bba82e2d79a33c5851805149603673f8f095d0192b1b3ba7ca26dc0383cd3d
-
Filesize
58KB
MD5eb09b533888fff0006bb6f9ede852ea9
SHA105a3117b35e1aa6896fc124fc4256982f60cd8b8
SHA256f915d90190cf991c0c1638961fda7acc520dfa5d699b0b0742666e6f9d52110c
SHA512940775e51b218b8924d38b04864a69da4f5dd38c460865f64e15a8cc165493166986a64a7d7bd62c55c61a8947a3db4fbd4ce8c44c7d28f879d5cada9d41c2cd
-
Filesize
66KB
MD5a00400b26e9cb0361842127ed92d07e7
SHA1389531753b83d78c57e17b9e05ff6238ecedf313
SHA256f13c678bc68614f3a03c2b1ff52596b2d57e0691a6d65b165c58968edc87a876
SHA512b5d4e60daafebb742a55ec736383eb86e335a5508fc853211a612c73c3143b3b4bc3047ccd40df5d9449ea789cd124b52c9b58b1943c0627ac3664d0bbf18650
-
Filesize
28KB
MD5c2d3d0c01b9c5a5ee82f65c205a89b8b
SHA1ef5a48363b8be3c3841488b4bd24f0b9aabdb3dd
SHA25685eef72c1d89481785e7b92d9c865b02bf1fa61d00d1004b2a55ca51cffc18a4
SHA51231528161e9823da588eea14031bfb3558bd9512c5f72fd0a820b44a666a77d588ff50e1710d2d1a0e6eded52f94a6a42e4dafdf241c9cecc34fe1d825660e0ce
-
Filesize
1.3MB
MD5a9cbd0455b46c7d14194d1f18ca8719e
SHA1e1b0c30bccd9583949c247854f617ac8a14cbac7
SHA256df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19
SHA512b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528
-
Filesize
155B
MD58bff94a9573315a9d1820d9bb710d97f
SHA1e69a43d343794524b771d0a07fd4cb263e5464d5
SHA2563f7446866f42bcbeb8426324d3ea58f386f3171abe94279ea7ec773a4adde7d7
SHA512d5ece1ea9630488245c578cb22d6d9d902839e53b4550c6232b4fb9389ef6c5d5392426ea4a9e3c461979d6d6aa94ddf3b2755f48e9988864788b530cdfcf80f
-
Filesize
1.6MB
MD5ecf92d1e849c1a4b89ed9dac0c2d732d
SHA1bd2dbf194e9c891f27ef5b4521318d3804f76425
SHA256afc166f8f1906cd75b4de9f7c72e92e36e4282437a02fedadb5ec3145c33c3a1
SHA51244e3d6b37a11b715efb77c28c1c4fca4c25ba7f663183bcef4ba52e9c5271715f43f7b22b6307c6d8788c1ea4e8b709060b0a711aeae249164ba7bfd1d571f89
-
Filesize
29KB
MD5013a0b2653aa0eb6075419217a1ed6bd
SHA11b58ff8e160b29a43397499801cf8ab0344371e7
SHA256e9d8eb01bb9b02ce3859ba4527938a71b4668f98897d46f29e94b27014036523
SHA5120bd13fa1d55133ee2a96387e0756f48133987bacd99d1f58bab3be7bffdf868092060c17ab792dcfbb4680f984f40d3f7cc24abdd657b756496aa8884b8f6099
-
Filesize
217KB
MD5e56f1b8c782d39fd19b5c9ade735b51b
SHA13d1dc7e70a655ba9058958a17efabe76953a00b4
SHA256fa8715dd0df84fdedbe4aa17763b2ab0db8941fa33421b6d42e25e59c4ae8732
SHA512b7702e48b20a8991a5c537f5ba22834de8bb4ba55862b75024eace299263963b953606ee29e64d68b438bb0904273c4c20e71f22ccef3f93552c36fb2d1b2c46
-
Filesize
221KB
MD55b63295552454d570281d321e4ca7266
SHA1d849e5c470d63953ec55f2d732fd6f611cb2c655
SHA256cff180ce2bcf7daa19d6f3702e416f54a55eebfaff382f4b6d8ee00c0954b861
SHA512a2286ca195b5a8287e8fbee6d20678e3bbefc7eb20f89e510bc94801239d08c8ea620603254fbfc6c6c0d5306dc38dc1f78a675d62e9bbb8a625ec4f7b894930
-
Filesize
88KB
MD5c18efd962ed040c5265e6af4d6c9769d
SHA1cce69d5d9aa257caeac48e1b371889b7526c5d92
SHA256c613a3560342279a5deb38bbee4f7101431e8bc3d9e00e666c672f61b3655a76
SHA5122f99425c51b0a0817af83a13db9b654f759e577ff03826097feca72cc112934291e40356f3ebf48e6870dff913bebf9f9130e7ebcef6676cb195e7684e29755d
-
Filesize
1.8MB
MD5d8064129e98609f661abbed76e1a3a90
SHA110c8e18616bd3012045e9a0f349add4e4e8e8db4
SHA256dea683826da43766b4902881d5e5924c181d69d35238df654e230070695d5ca4
SHA51206e51dac672a4897026c65920eb4e3f119b4b2935ee525b07f1f1de0e2975e9d101ea913d75e479f29f09bb1b510f89b46d879abbc14035e877a3f5b4b69abd3
-
Filesize
25KB
MD5f1fcaeda858277acdc1aab2de6875603
SHA110b9890dc18852628c68a379ffb0e528583b3db8
SHA2567f3f336710cd6f961f923c9371ae0b1a63596d95eb99e436e5c646dc2337e4ce
SHA51268edcc6a27ba6d9935a649a6ef150b56a8f6ce0ef35da784d62ce93f5a2a70f566619702e0150d3fe8585b3e0a0d6144802ca1fbd740a5ce8304d62cffcfffce
-
Filesize
643KB
MD5805c0e4d0f52966e05d4733eb77289bd
SHA161d73eae5f4e089b47abf0514e5259040c717f3f
SHA256a8f852e99959f3e229b51159762d02cff1ee91a1e21dcd443e66fe6ec22e1a29
SHA5121f422b417f7f96375aff736ecd84ec0534dc7eae661e3537fc9b371060044186a081299a0e5bde74be4883b77d48e0b133d53dbdc5e7395723b144af5d714a1f
-
Filesize
260KB
MD5783bb94a8edffaef2f97c298d7f3703c
SHA1189dc3a17c6597ffda6afb458b4ffa46a71282b0
SHA256b87714ad22a980b89dcca9f8d79610a6e8cc183f643939c04c6d7257b1ffa353
SHA51288487302a892cbb2cfba912dafe6fdc456252770d6c83a340660648699f3763fa7d7cebb0cc3a238b80a0d41ebfc9889417c0e7f07cc94582d14151925cb825e