Analysis

  • max time kernel
    438s
  • max time network
    441s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 16:30

General

  • Target

    FA AntiVira Prosses Watch.exe

  • Size

    7.5MB

  • MD5

    98e25e8659555ca8d47c9aab1c2ee42e

  • SHA1

    2f9963856050b00cc275c11e1fe6a4cc306b0aea

  • SHA256

    bc5e4dfa8d9234e320bb7c91cc22a0580663d32c05f8035d3bad6768f4cbf215

  • SHA512

    b887da12805b01bcadea370e7450bb133788dbaf6d840fa282b9c1be53f083e788c38ec7352eef326cc405a578f3ced2e66d6ca949b39b2efa7e0be0fe3b9e2a

  • SSDEEP

    196608:osXWA1HeT39IigheE9TFa0Z8DOjCdylUornzbQWa0n/xA:d1+TtIibY9Z8D8CclzDnwi/xA

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 53 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FA AntiVira Prosses Watch.exe
    "C:\Users\Admin\AppData\Local\Temp\FA AntiVira Prosses Watch.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\FA AntiVira Prosses Watch.exe
      "C:\Users\Admin\AppData\Local\Temp\FA AntiVira Prosses Watch.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1680
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:856

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx
    Filesize

    64KB

    MD5

    de4427ce9cb7f2cbdb882403e7f01e04

    SHA1

    a79ff72baf9df3debb7a3d0b61fc290392e239ec

    SHA256

    3d399a0d8d7badb4ee2317e50de680920b50cbee119087a218fbc646d5bfbe12

    SHA512

    8a95871e662ded26b73cc3dec227e5f6d1f0158590c03526229ad902e7921d87ccd7c4cbe1f14cc59683a0da35310aaf682603c2548050f610bc5e6e4aec0feb

  • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx
    Filesize

    64KB

    MD5

    d2fb266b97caff2086bf0fa74eddb6b2

    SHA1

    2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

    SHA256

    b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

    SHA512

    c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

  • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock
    Filesize

    4B

    MD5

    f49655f856acb8884cc0ace29216f511

    SHA1

    cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

    SHA256

    7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

    SHA512

    599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

  • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val
    Filesize

    944B

    MD5

    6bd369f7c74a28194c991ed1404da30f

    SHA1

    0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

    SHA256

    878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

    SHA512

    8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\VCRUNTIME140.dll
    Filesize

    116KB

    MD5

    be8dbe2dc77ebe7f88f910c61aec691a

    SHA1

    a19f08bb2b1c1de5bb61daf9f2304531321e0e40

    SHA256

    4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

    SHA512

    0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\VCRUNTIME140_1.dll
    Filesize

    48KB

    MD5

    f8dfa78045620cf8a732e67d1b1eb53d

    SHA1

    ff9a604d8c99405bfdbbf4295825d3fcbc792704

    SHA256

    a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

    SHA512

    ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\_bz2.pyd
    Filesize

    83KB

    MD5

    223fd6748cae86e8c2d5618085c768ac

    SHA1

    dcb589f2265728fe97156814cbe6ff3303cd05d3

    SHA256

    f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

    SHA512

    9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\_ctypes.pyd
    Filesize

    122KB

    MD5

    bbd5533fc875a4a075097a7c6aba865e

    SHA1

    ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00

    SHA256

    be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570

    SHA512

    23ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\_decimal.pyd
    Filesize

    245KB

    MD5

    3055edf761508190b576e9bf904003aa

    SHA1

    f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

    SHA256

    e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

    SHA512

    87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\_hashlib.pyd
    Filesize

    64KB

    MD5

    eedb6d834d96a3dffffb1f65b5f7e5be

    SHA1

    ed6735cfdd0d1ec21c7568a9923eb377e54b308d

    SHA256

    79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

    SHA512

    527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\_lzma.pyd
    Filesize

    156KB

    MD5

    05e8b2c429aff98b3ae6adc842fb56a3

    SHA1

    834ddbced68db4fe17c283ab63b2faa2e4163824

    SHA256

    a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c

    SHA512

    badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\_queue.pyd
    Filesize

    31KB

    MD5

    6e0cb85dc94e351474d7625f63e49b22

    SHA1

    66737402f76862eb2278e822b94e0d12dcb063c5

    SHA256

    3f57f29abd86d4dc8f4ca6c3f190ebb57d429143d98f0636ff5117e08ed81f9b

    SHA512

    1984b2fc7f9bbdf5ba66716fc60dcfd237f38e2680f2fc61f141ff7e865c0dbdd7cdc47b3bc490b426c6cfe9f3f9e340963abf428ea79eb794b0be7d13001f6a

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\_socket.pyd
    Filesize

    81KB

    MD5

    dc06f8d5508be059eae9e29d5ba7e9ec

    SHA1

    d666c88979075d3b0c6fd3be7c595e83e0cb4e82

    SHA256

    7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

    SHA512

    57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\_wmi.pyd
    Filesize

    35KB

    MD5

    7ec3fc12c75268972078b1c50c133e9b

    SHA1

    73f9cf237fe773178a997ad8ec6cd3ac0757c71e

    SHA256

    1a105311a5ed88a31472b141b4b6daa388a1cd359fe705d9a7a4aba793c5749f

    SHA512

    441f18e8ce07498bc65575e1ae86c1636e1ceb126af937e2547710131376be7b4cb0792403409a81b5c6d897b239f26ec9f36388069e324249778a052746795e

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\base_library.zip
    Filesize

    1.3MB

    MD5

    08332a62eb782d03b959ba64013ac5bc

    SHA1

    b70b6ae91f1bded398ca3f62e883ae75e9966041

    SHA256

    8584f0eb44456a275e3bc69626e3acad595546fd78de21a946b2eb7d6ba02288

    SHA512

    a58e4a096d3ce738f6f93477c9a73ddbfcb4b82d212c0a19c0cf9e07f1e62b2f477a5dd468cd31cc5a13a73b93fa17f64d6b516afef2c56d38ede1ace35cf087

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\libcrypto-3.dll
    Filesize

    5.0MB

    MD5

    e547cf6d296a88f5b1c352c116df7c0c

    SHA1

    cafa14e0367f7c13ad140fd556f10f320a039783

    SHA256

    05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

    SHA512

    9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\libffi-8.dll
    Filesize

    38KB

    MD5

    0f8e4992ca92baaf54cc0b43aaccce21

    SHA1

    c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

    SHA256

    eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

    SHA512

    6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\psutil\_psutil_windows.pyd
    Filesize

    65KB

    MD5

    3cba71b6bc59c26518dc865241add80a

    SHA1

    7e9c609790b1de110328bbbcbb4cd09b7150e5bd

    SHA256

    e10b73d6e13a5ae2624630f3d8535c5091ef403db6a00a2798f30874938ee996

    SHA512

    3ef7e20e382d51d93c707be930e12781636433650d0a2c27e109ebebeba1f30ea3e7b09af985f87f67f6b9d2ac6a7a717435f94b9d1585a9eb093a83771b43f2

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\python3.DLL
    Filesize

    66KB

    MD5

    79b02450d6ca4852165036c8d4eaed1f

    SHA1

    ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

    SHA256

    d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

    SHA512

    47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\python312.dll
    Filesize

    6.6MB

    MD5

    3c388ce47c0d9117d2a50b3fa5ac981d

    SHA1

    038484ff7460d03d1d36c23f0de4874cbaea2c48

    SHA256

    c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

    SHA512

    e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\pywin32_system32\pywintypes312.dll
    Filesize

    131KB

    MD5

    26d752c8896b324ffd12827a5e4b2808

    SHA1

    447979fa03f78cb7210a4e4ba365085ab2f42c22

    SHA256

    bd33548dbdbb178873be92901b282bad9c6817e3eac154ca50a666d5753fd7ec

    SHA512

    99c87ab9920e79a03169b29a2f838d568ca4d4056b54a67bc51caf5c0ff5a4897ed02533ba504f884c6f983ebc400743e6ad52ac451821385b1e25c3b1ebcee0

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\select.pyd
    Filesize

    29KB

    MD5

    92b440ca45447ec33e884752e4c65b07

    SHA1

    5477e21bb511cc33c988140521a4f8c11a427bcc

    SHA256

    680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

    SHA512

    40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\unicodedata.pyd
    Filesize

    1.1MB

    MD5

    16be9a6f941f1a2cb6b5fca766309b2c

    SHA1

    17b23ae0e6a11d5b8159c748073e36a936f3316a

    SHA256

    10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

    SHA512

    64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\win32\win32evtlog.pyd
    Filesize

    71KB

    MD5

    e789d89b5dbdb33d2022cd7fb11c2b90

    SHA1

    0839ee5cdf5b24264fb65ccbd32005ec683d81a9

    SHA256

    7caa0a481e17cff16e1129628fef036101fedc06c843b9a39ee062c7c88d5b5d

    SHA512

    6a0ee3015a2825a75c92e285cd3346a657f57055e05bc40b961712e2ec1674e5bb9720ce48b957044d62483d39618612a757c23aa3f5a8680fc8e6fe2785f5b9

  • C:\Users\Admin\AppData\Local\Temp\_MEI27962\win32\win32security.pyd
    Filesize

    133KB

    MD5

    76ee72ec1b9c2aca5a2386a18d48861d

    SHA1

    f9fb5ee06c3a629d8efedf3877594006b7441961

    SHA256

    5dfe8a5ca163a200fb4d2912be97877a5bdf571539db8718b8b467d92c3adb91

    SHA512

    6bf9e38a62f92b54e64d18725bf76fdfc6ae2ad1c6d94a9ce52e6e038a8092530fc20f497250fb693c74857a237aa33992deb3320b5fe1aa8be856d1cc1e3c54

  • memory/856-59-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB

  • memory/856-60-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB

  • memory/856-61-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB

  • memory/856-77-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB

  • memory/856-76-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB

  • memory/856-75-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB

  • memory/856-74-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB

  • memory/856-73-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB

  • memory/856-72-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB

  • memory/856-70-0x000001CB37FC0000-0x000001CB37FC1000-memory.dmp
    Filesize

    4KB