Analysis

  • max time kernel
    142s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2024 03:22

General

  • Target

    9bfa08538f94a78395b116666e90606b.exe

  • Size

    4.0MB

  • MD5

    9bfa08538f94a78395b116666e90606b

  • SHA1

    9c62f61abded758772da22c16f825cdf40f00f92

  • SHA256

    d4ba0b587cccc005bc37ad17817fc4dbd123d357eb34ddf6b1dd63fa57343f2f

  • SHA512

    cfb1d911786c0e4b55e5d45bf392ed30a5f4c6843ce4d6ddfa3af3f219ce341e76ea376db2ea0cbf3421364c49920241d85075b062585a127d144942dc5e40c2

  • SSDEEP

    49152:g9enMTO4Hht2GrgsTeu8T1a0ymq0O493Ej4LA6aKIpmb4RV/TVXUrPhTHlzuw2t3:g9ensr3a4hms4F+7XVXgTHYJOE/

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies registry class 7 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bfa08538f94a78395b116666e90606b.exe
    "C:\Users\Admin\AppData\Local\Temp\9bfa08538f94a78395b116666e90606b.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
      C:\Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
      2⤵
      • Executes dropped EXE
      PID:4940
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
      PID:1940
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding 179153CD0E73C05B11BDFDC3C3E670FC C
        2⤵
          PID:2500

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Subvert Trust Controls

      1
      T1553

      Install Root Certificate

      1
      T1553.004

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
        Filesize

        471B

        MD5

        0e0de3d94c4c0f6c22b34f79ec7a3ff8

        SHA1

        f47cb5908787e97288c07c06b6c22e1e94c4f22b

        SHA256

        2f5fd796c25d6390ce87881b7843c43c798f69885f9040a3a230744cf26588fe

        SHA512

        14dc291573d37ac9868992ef05706248c85a841553eac130a889b622455502d1bc639a09591075ed4d8e3bd5f1d7e683ce132f3faf5e01319c9d4590983a0fd2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_052D619A1738623B01B6A412349193C8
        Filesize

        727B

        MD5

        0b04740f778c438da2c75e9816028dfa

        SHA1

        7111e6e6d32fe7a8b14a521ab3c2ab0ac1a1c588

        SHA256

        28447aa833b0680e0e4bef1d24b5fd43ae354b7e3710e7f6a0e987ba58cb21c9

        SHA512

        d7fd9cfa91688c86676d3054d5708857c3a7a76d81a17a06883ab53373a76fc0d4f39ac8a8ef439d79f3e6ac8861b54a44ef738e25d71daeac9b8845bdb5a258

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
        Filesize

        727B

        MD5

        3dc46f15f2a4397be037679aa1b83fbf

        SHA1

        1f05a8c0e407bdda5fbed14a3310a41401cdb704

        SHA256

        e542d7ba6e9b51f890b66069c323ecec2de0f37ec511b5f370af2d41a61152e5

        SHA512

        97b2ef2f551e80026832304231d398a681afb19232ac70f9b7bb1a6511308783f947d7745706491c95abcccd33cbcc38a83a335d02f1502c95b6ff44b0576d07

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
        Filesize

        400B

        MD5

        140d1bec3b58969faf00351ff95765d8

        SHA1

        ef78029747c769446484138e03c55fa568348536

        SHA256

        15f06655c2a0c44b7109ba1d9ec70d78d2f8baebcf329c26f59ea719ac749d76

        SHA512

        d1f44229cb7dbad7f487a092f4e186a974d45efe4e6b1e32db6e4473a64332cb30cfbb38f9df6a20e919b2d63fb3e12cb67a4f69360c22744cb1f73afb0b8760

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_052D619A1738623B01B6A412349193C8
        Filesize

        412B

        MD5

        aa74fe8ef2981f82bd30d7037cc4eb0c

        SHA1

        bd2575d90e41ff770e5958cc3d2646dea745ae15

        SHA256

        ad4457e27d29274ac365e6dce786f54455458a6443a7ad028308cea56d7ea214

        SHA512

        114239567f6d9b2e7290f48b8e81ff14736e42fdf52b307270ec98aefc39d36f37d8b6d8b1f55259bd3a288f725a5ef6f6a3b61a54c68986e920f687a23b47c2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
        Filesize

        412B

        MD5

        3218345023b13e0bc6fc8d7965f7de8e

        SHA1

        8a292e33d44468a40715c776aa3a4e196c9fab92

        SHA256

        cd364634d3dfc721d2bc422a5b5ccd742b95e1e797b2fa81a9811573e95fd396

        SHA512

        1b217965e7afedabee2f56df1d94dce372dd6990c1cca31226ba5e7c172aed9071c35415a4e6bd2defee1da6f79e65fefa11bbbdf001255d5c360d91f8a80d2c

      • C:\Users\Admin\AppData\Local\Temp\FCT_{625BC4BA-AC3E-4E4B-9996-EEED9D4287C3}\{92396971-2CBA-4A57-A1F9-17F8E458E8AA}\FortiClient.msi
        Filesize

        3.3MB

        MD5

        ae5648d46f5a73929926ca11c16527eb

        SHA1

        2feef0b448d3208b2aed69aacc912c40a6df948c

        SHA256

        093b99f5bf8ef857d3d6b6a4792d4ac7e4df571cc876810aa82d9b1a261d5fd4

        SHA512

        c5f8ef4b212cb5ef1c12ffc6f171cddcde36061356670b20776a9a69b76111b6915795d63f17f81730941a0919a90b6e39c4b3b973d05cdb3089e1bdd9a6e584

      • C:\Users\Admin\AppData\Local\Temp\FortiClient00000.log
        Filesize

        3KB

        MD5

        e0b1d75cac0f7b125a574642cf8fe41f

        SHA1

        ab21d754d1acad57e85c0a76cf9e7ed021cd9904

        SHA256

        021c2c86cde950f47de60c78436a988f4335fb8a49cede264734b2b02c5ffdd3

        SHA512

        0eca406e4aa56909054ea3ca71b48336083cdafb04b93b2f01a2ff50c83ba306076002be7a3dbc5c84a02f74951b3e9496b11f4a165cf92498b509be1fbbb986

      • C:\Users\Admin\AppData\Local\Temp\FortiClient00000.log
        Filesize

        4KB

        MD5

        b3e2467363861278a40a94c7efaf99e9

        SHA1

        68b5f3e26cdd54a6434e2ffab4c4ee49eb33abf5

        SHA256

        78690529251e9e5aa30ff1165409990d1dda40e53d5b8077056b3561daf9342d

        SHA512

        ee08df65df555fbdf532693b7cf31734b53d733304e9a976e049f36263acb2b3c8b41d42655f82489dc7242100219f9377d241c56df0e0b8e13036d855c07439

      • C:\Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
        Filesize

        9.6MB

        MD5

        f61dd2a048a3d7b27a2f4254c0c09397

        SHA1

        f67e4c25d6ad0a5638ec40f80d6846a356db29e9

        SHA256

        52bf7b543047ea26191ca228bbff643e6013f9e109018cfb6615b8fff3698313

        SHA512

        081fce52f134e9590b137658a041816316d9ffd89b8538b23598f2ac20c3295e08bd450a4ab4cdda4124108b3221e8cb35c6af35949f22b79daa8e6ede9d2d55

      • C:\Users\Admin\AppData\Local\Temp\FortiClientVPN.exe
        Filesize

        9.7MB

        MD5

        06162fbf54fd9d3bd0868943d7c2b527

        SHA1

        7f2cb6051cb60e7d47e34002d7893cbd35ac865c

        SHA256

        cac24b97626366163d6d0f87d93401dc08c8bb5dcfbd374ed12f65ba2e0047b0

        SHA512

        ce64314fb6fce63e04bfcc9d0d9e22553f8098f76f759ed1f12b6ab466ce3951b4417ea0656471d40c974d6211065a3901fec2df440b31d125696cb7367fd5c0

      • C:\Users\Admin\AppData\Local\Temp\MSI7805.tmp
        Filesize

        2.0MB

        MD5

        af83a1c729649429be9fb738df671d6b

        SHA1

        317d836b72426c45aa734ec8a4c559cba53aeda3

        SHA256

        9facab809abbd733bd18fc29e3b6eeab53a204f2559d234ff31b259e0b92e70b

        SHA512

        48378a20886b85e1490151e0148c3233ad956f2bc5308898952ba198ba7544486dcb074f413181cb25035ccd3bd8aefdf26cb3a9fa900bbc196c5480d0074f03

      • C:\Users\Admin\AppData\Local\Temp\MSI7805.tmp
        Filesize

        1.8MB

        MD5

        949847b5143c6e53f909464c22a7a1b8

        SHA1

        3b721a03a4900fa2e3cb11a5836b0d86dc74a955

        SHA256

        295ed769dd323aa671d0e61b97fbcc7b3325669835cd0acf354f9b265d480ad2

        SHA512

        0fa84b6c48a815a6a637703a6340c4d468412291bf85189e0ddd3a7bdbf6ef1e7b57fe69a26197960dda396b9549ac6d881ed0a76bd7f5508ff7523193aa7aa3

      • C:\Users\Admin\AppData\Local\Temp\MSI792F.tmp
        Filesize

        974KB

        MD5

        4e0a0117d6d31b90f34e50d888dfda1c

        SHA1

        6894fb7adfca3a6f6b475aba5c58b2ce0c8d13f4

        SHA256

        83513c4d4ae270ab4ddfb5551ecba7749c6dfb8c621c3874d0433bc919b44ef7

        SHA512

        79254771b427725e6027beb6d1a2525d06a750013290705b0c6382708520210fce0fe506af9f966ef392b32e7ecc2a828f21a77922d90e2b41dfbfccc65db47d

      • C:\Users\Admin\AppData\Local\Temp\MSI792F.tmp
        Filesize

        1.1MB

        MD5

        459f1fb9625b60b5f0a902b1d2629b5c

        SHA1

        3bd45e2314320e0bef085f41b9bbb445dc25ca1d

        SHA256

        e23532ebfae10783724c8735fa51464a994f817d3d89ad0134b121ab21301672

        SHA512

        cd7b8c1ce6657fb8ccca3857f99aabd3d3135cde0f752329bff7e5598f81852552f1d7606e7e391823f04f182802a73e0469a54dea39f608f3cd0e64a95cd31d

      • C:\Users\Admin\AppData\Local\Temp\MSI79BC.tmp
        Filesize

        860KB

        MD5

        6a0c1036cc6db8b56740c6e2b0e4745a

        SHA1

        490cffae90a999cab75619815118bf33ce57dcaa

        SHA256

        83a4d84c8b7d2d666e1bbeaa1e1f3ead0bc82e3b0da8eb2350574fbfe09b087b

        SHA512

        e89d83398413d5bee0a55b04c271ddfa6c37057057e5da77c5e9883879d897774684b0563693d44aaec5b197b25882a07e0fc31e0faefcc3103c59be74b24046

      • C:\Users\Admin\AppData\Local\Temp\MSI79BC.tmp
        Filesize

        915KB

        MD5

        f79235c2cf614e8814cbd6fd4b00f5e7

        SHA1

        13034dfcc088a647310e80a654e157209db4adc9

        SHA256

        6743abd48a990c5504bcd30047244801d0b88f1f89f4ac7ab86222582fc26055

        SHA512

        39893464a9f600f22cb5438a91d376fe9b79d233324d1e1561ca2ae3531b21be5785c1cca88cd954eba8886003d078442d531a0151d47a84f294feaa53fedcf5

      • C:\Users\Admin\AppData\Local\Temp\MSI79BC.tmp
        Filesize

        1.1MB

        MD5

        5f7495b210bdc7c08b114dca3ffe22a9

        SHA1

        cc83f657d1391fe4812538332fef17c86e001911

        SHA256

        f63b33d2598df3e160cae8d9743868f3facf12973e559d1eb3f3eb87f1e80729

        SHA512

        8f282a9a3fd12915a8b662ce93052f7b6d66520bd48ca29bd0a72ec54ecfaffe909cbb0976a49af123f3f71dd212a8889aad8850ae36e1da2830126ae3f66bf6

      • C:\Users\Admin\AppData\Local\Temp\MSI7A4A.tmp
        Filesize

        1.3MB

        MD5

        2ba7b2ff4b1038a9239f739a7a5ea492

        SHA1

        30d91e8a09843e05f329b0d5806f73165461b0b0

        SHA256

        1e7f81121424af3318237f9cf1921f35c5ad894152074fd22246296328a3476d

        SHA512

        d5178fba1ee33210414b4cb10dbd384e412b1010593de9134b66cd530bf88c12d0a00ec621778d3fc3a681c48fb22cd64a3511d50343258a28438b8691d03606

      • C:\Users\Admin\AppData\Local\Temp\MSI7A4A.tmp
        Filesize

        718KB

        MD5

        3a70f3509b7e960b2a6704c494e6112c

        SHA1

        94bae6e041cc910225b61eedec5dc8bb0dc66bce

        SHA256

        1ecdec950cf4fdd53a79274fb738dc24450fb21a8e2736c1e880af797df103fd

        SHA512

        3a4d0494583fe9a6335b0c40dc7dcee3f114fc3e87c7b62413406f56d50e0f4452b4f7406fb761adcc63a23faf90b49af66fbd0ccf9adf8eb5e5773a2e520d15