Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11-02-2024 03:22

General

  • Target

    9bfa08538f94a78395b116666e90606b.exe

  • Size

    4.0MB

  • MD5

    9bfa08538f94a78395b116666e90606b

  • SHA1

    9c62f61abded758772da22c16f825cdf40f00f92

  • SHA256

    d4ba0b587cccc005bc37ad17817fc4dbd123d357eb34ddf6b1dd63fa57343f2f

  • SHA512

    cfb1d911786c0e4b55e5d45bf392ed30a5f4c6843ce4d6ddfa3af3f219ce341e76ea376db2ea0cbf3421364c49920241d85075b062585a127d144942dc5e40c2

  • SSDEEP

    49152:g9enMTO4Hht2GrgsTeu8T1a0ymq0O493Ej4LA6aKIpmb4RV/TVXUrPhTHlzuw2t3:g9ensr3a4hms4F+7XVXgTHYJOE/

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies registry class 7 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bfa08538f94a78395b116666e90606b.exe
    "C:\Users\Admin\AppData\Local\Temp\9bfa08538f94a78395b116666e90606b.exe"
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
      C:\Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
    Filesize

    471B

    MD5

    0e0de3d94c4c0f6c22b34f79ec7a3ff8

    SHA1

    f47cb5908787e97288c07c06b6c22e1e94c4f22b

    SHA256

    2f5fd796c25d6390ce87881b7843c43c798f69885f9040a3a230744cf26588fe

    SHA512

    14dc291573d37ac9868992ef05706248c85a841553eac130a889b622455502d1bc639a09591075ed4d8e3bd5f1d7e683ce132f3faf5e01319c9d4590983a0fd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_052D619A1738623B01B6A412349193C8
    Filesize

    727B

    MD5

    0b04740f778c438da2c75e9816028dfa

    SHA1

    7111e6e6d32fe7a8b14a521ab3c2ab0ac1a1c588

    SHA256

    28447aa833b0680e0e4bef1d24b5fd43ae354b7e3710e7f6a0e987ba58cb21c9

    SHA512

    d7fd9cfa91688c86676d3054d5708857c3a7a76d81a17a06883ab53373a76fc0d4f39ac8a8ef439d79f3e6ac8861b54a44ef738e25d71daeac9b8845bdb5a258

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C56C4404C4DEF0DC88E5FCD9F09CB2F1
    Filesize

    1KB

    MD5

    d91299e84355cd8d5a86795a0118b6e9

    SHA1

    7b0f360b775f76c94a12ca48445aa2d2a875701c

    SHA256

    46011ede1c147eb2bc731a539b7c047b7ee93e48b9d3c3ba710ce132bbdfac6b

    SHA512

    6d11d03f2df2d931fac9f47ceda70d81d51a9116c1ef362d67b7874f91bf20915006f7af8ecebaea59d2dc144536b25ea091cc33c04c9a3808eefdc69c90e816

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
    Filesize

    727B

    MD5

    3dc46f15f2a4397be037679aa1b83fbf

    SHA1

    1f05a8c0e407bdda5fbed14a3310a41401cdb704

    SHA256

    e542d7ba6e9b51f890b66069c323ecec2de0f37ec511b5f370af2d41a61152e5

    SHA512

    97b2ef2f551e80026832304231d398a681afb19232ac70f9b7bb1a6511308783f947d7745706491c95abcccd33cbcc38a83a335d02f1502c95b6ff44b0576d07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4
    Filesize

    1KB

    MD5

    78f2fcaa601f2fb4ebc937ba532e7549

    SHA1

    ddfb16cd4931c973a2037d3fc83a4d7d775d05e4

    SHA256

    552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988

    SHA512

    bcad73a7a5afb7120549dd54ba1f15c551ae24c7181f008392065d1ed006e6fa4fa5a60538d52461b15a12f5292049e929cffde15cc400dec9cdfca0b36a68dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
    Filesize

    400B

    MD5

    d9cd684c24b40a8c5d846507cf09219d

    SHA1

    35f66f64719e521fed9e14821326f119caa85028

    SHA256

    8d0bbae37cacc9d51e0dc41e0e6277127e799e23fb6379242cb76f298ec2d322

    SHA512

    bb1d78f741ab49c323ed2f7c888c4be3675aa83a7c149ba957d587eba40382e3fb1d5bb30d356ecbef0f1c1653851737ff6993a0c33545eb2ed202642c936333

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_052D619A1738623B01B6A412349193C8
    Filesize

    412B

    MD5

    1bc49080cf6b8c0abe9f702a48ac62d2

    SHA1

    78420b025b5ce6d1b171c33485e0a3d10721647c

    SHA256

    bf0d897cb10d55dc7932b1ae43fb5423a9af2edc301ef49088ecb8a041608856

    SHA512

    e5c6acf5ada390e70c673536923bdf0c69931b11a758baab2ef9d94b775bef20d33be5fb5a3c4f82a65e170b0545b3ae3cb6caba18433e8e96ea46059e290fb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f99e217098ddd7c6eb7a026da5b3a2da

    SHA1

    3ab224511ace6413a428707bdd92854f07a21d0b

    SHA256

    faa53af3882f1289106b17746cf3fcc67fd32f09aded5a084673ef9bc9984d97

    SHA512

    4d513104772e21f1a327d3d13597aab3ba4ae42c84d3b7143d3a87dd3ed765e290dd7d81d105ee788585aa9bc180993dfb04a0fcb4b0101f78e5680ca26aed15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C56C4404C4DEF0DC88E5FCD9F09CB2F1
    Filesize

    308B

    MD5

    42a304e8e5310688e9a293d8a3424353

    SHA1

    7211c4bef081d54005958e7f45501c104396d2c0

    SHA256

    5066c96d9f7e877b08b9e82683856c038247a2289518d9daba448c7abee0545c

    SHA512

    b0d9adaae3c66d180bf142c1eaa2a7373beda1bcf883acccd8c464a23702ba1ca09ec607ad9ca73fb77f771f2aecca5dbf83136b5a81ea0f4fbb29e371c0ce5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
    Filesize

    412B

    MD5

    3a4e50656324df0685a8784e7f2537f5

    SHA1

    2bf5694f20b8cb3a383e96d9d465d5734e791efb

    SHA256

    e5985a2e22b8e60d345f0dccbf49ec4df0951590c594685a2e1e8b87872e75c2

    SHA512

    444bf12e3079529a3a5696aad771c41bf6540422f7eeac75b0abb4b754ce79e0920aa7c69ac76e2b7ebec54fb1863e13a50ea4563531b03da71836e4fcd2da4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2E248BEDDBB2D85122423C41028BFD4
    Filesize

    254B

    MD5

    3c1c39db0b0fc7c4ce618067032dfc90

    SHA1

    85e63855472d517d4ee679241ba7427faf2d66cf

    SHA256

    a6a5f07533f2e36a6a9a1d772fb6b771a1883242153d7e3df31c5bed470d98a1

    SHA512

    5437d16b9942ae399a3cbabff8647f94e77b4f976906267b521ab38f4e2db5e7260fcbc4bcda9f6db6cd6d4409509e2b9a795acbe688811a13c11fc16afd2ccf

  • C:\Users\Admin\AppData\Local\Temp\Cab4378.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\FCT_{625BC4BA-AC3E-4E4B-9996-EEED9D4287C3}\{B34EC2CA-120D-4955-9812-A21F962D5187}\FortiClient.msi
    Filesize

    512KB

    MD5

    299b87b763b25a42d8dcd8d8d88498e6

    SHA1

    4476780ef28c1ee8d0c5a71640a0b69b51c160c1

    SHA256

    b93388e0dc68ca862347f40fdcd6c9836c07c3d8ebb3b0fda8b0261efb098a19

    SHA512

    0e25a61789f2157e5c6b5751d42d549967c52f33116d575b8a4bcebc42b94b4dce611afae97307db13bb1f5315749ee689713aab1a64c4fec2962eb40399185b

  • C:\Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
    Filesize

    3.5MB

    MD5

    31552d4b36a951cb1d61727c08bf7567

    SHA1

    896f0a0aa502af606c011f92b5adf72413bfcac9

    SHA256

    94ad293a8adfee6853c39a938f9f51b03a3b42fd300105738eb671bda2ca5e4b

    SHA512

    758d0e57769ad8e00d8d65eb33f43df268abd4660b25247c31d99d2809bbe4fa8b334a2f1d75fb5bf657c5bb65199e82d9c6a4c461ef4a2018839b35dc02e511

  • C:\Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
    Filesize

    3.3MB

    MD5

    7cbf68a56eac29afb93f089aad739fd7

    SHA1

    a0ec7826336993873a8e79f159f779bdd0b3bdf7

    SHA256

    aa9a76769ac88bef8844a0780963a796a17176e393b609b661d3b94896815b5a

    SHA512

    514750b8846dad8fb9058bc476f9be5b614fe3993b73ae0d76160d0120e5208536a6ba4d4c9139ae4b1cc213d6038061b18fad95a4f5ad5f9dfc81ec88fc425a

  • C:\Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
    Filesize

    3.3MB

    MD5

    1493571dda3f28c67050c1072c14db15

    SHA1

    9cfd61788b61b86817beea544a7f2c1d7c14af30

    SHA256

    9d69bacc8f25d3cb0a9eaa60118e499ef66594f166f59e80943a3554d39b84b9

    SHA512

    59daf994f862f460315eb094afff8c7ab40afd80e60d22c2d1df9003d9497ea34293fe123245616bd1e35486fbfc04ca3c433055050e936b3e4c7dbf9c3fdbb4

  • C:\Users\Admin\AppData\Local\Temp\Tar44C3.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
    Filesize

    3.6MB

    MD5

    d514ce462bbad7160c46c1ed5fd28348

    SHA1

    1470d70c352afc79534014423ebb389d2fc04050

    SHA256

    0cbc76b65891627339a72e07887d5cec387d3a63d7370b20838f5705cc6ee2fb

    SHA512

    302c5ae1fa7572b9eac46e1cd83517461fdb4f00a656e3c9b30093ec831037f14c22b04ee30fa24d92259620847c0872ee2040ba95e5463ad7f7787d0df303bc

  • \Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
    Filesize

    3.2MB

    MD5

    ce5c7002399cdf3cadff129f334676c0

    SHA1

    c0013f7d1c2c96542a48473fb3b8858715963068

    SHA256

    93887351790a0e34650a20f28f86a7f0a51e768b42089b441fd83339929d8d2d

    SHA512

    472bb982b9292fbe124ebfb6d684914df02f7ff150fc55e2341929424ee8b2801d7a546110569e7cf37c6ca67be1ef6dc2205d4df1426ee58c843b2000531b62

  • \Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
    Filesize

    3.0MB

    MD5

    6a88192bcdb0280d965bb0c26aecffc5

    SHA1

    76ce5dd63ee9c47147ae707e0e70dcd837de7edb

    SHA256

    6677de7f4a482cea652906aa20730522be2289cee12f306e758c41c17833c23a

    SHA512

    4080691b0ce03f3171254d8c2efda8a3a4dd6fe8a46d6220d8e941a013de74ec9f7ceafdac7ba42e0aaaff945f3f9602c72edbe1ceb0a41f0d005786477d2891

  • memory/1792-0-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB