Analysis

  • max time kernel
    115s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7v200410
  • submitted
    24-04-2020 20:50

General

  • Target

    fattura.exe

  • Size

    269KB

  • MD5

    9314c16d93a3ea519de0e30d89033b15

  • SHA1

    c1ee1ae4a767b7f0c86e709624c6efdd38ea5198

  • SHA256

    4f9be4851740b6d20406aca8c7f65916e4ec041f839d24e302165fe12b25b973

  • SHA512

    f1a956acb4c570275b1447b6d576b209664396a4b5000719554dfc5f322046ceb35c7e8649f1dbe4f64610917c633975c1577db33d40bd92c12b0d9a0c333dd2

Malware Config

Signatures

  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Makes http(s) request 4 IoCs

    Contacts server via http/https, possibly for C2 communication.

  • Ursnif, Dreambot

    Ursnif is a variant of the Gozi IFSB with more capabilities.

  • Suspicious use of WriteProcessMemory 36 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 84 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of FindShellTrayWindow
    • Checks whether UAC is enabled
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\fattura.exe
      "C:\Users\Admin\AppData\Local\Temp\fattura.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\system32\control.exe
        C:\Windows\system32\control.exe /?
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL /?
          4⤵
            PID:1040
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of FindShellTrayWindow
      • Checks whether UAC is enabled
      • Modifies Internet Explorer settings
      PID:1316
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1316 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        • Checks whether UAC is enabled
        PID:1668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1316 CREDAT:537610 /prefetch:2
        2⤵
          PID:364
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of FindShellTrayWindow
        • Checks whether UAC is enabled
        • Modifies Internet Explorer settings
        PID:1720
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:2
          2⤵
          • Suspicious use of SetWindowsHookEx
          • Checks whether UAC is enabled
          PID:1040
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of FindShellTrayWindow
        • Checks whether UAC is enabled
        • Modifies Internet Explorer settings
        PID:1456
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1456 CREDAT:275457 /prefetch:2
          2⤵
          • Suspicious use of SetWindowsHookEx
          • Checks whether UAC is enabled
          • Modifies Internet Explorer settings
          PID:1540
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1456 CREDAT:537610 /prefetch:2
          2⤵
          • Suspicious use of SetWindowsHookEx
          • Checks whether UAC is enabled
          • Modifies Internet Explorer settings
          PID:1664

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\qwq3m66\imagestore.dat

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9DC9ER1M\favicon[1].ico

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ECZ84JHN.txt

      • memory/1040-11-0x0000000000210000-0x0000000000211000-memory.dmp

        Filesize

        4KB

      • memory/1256-9-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

        Filesize

        4KB

      • memory/1540-6-0x00000000062E0000-0x0000000006303000-memory.dmp

        Filesize

        140KB

      • memory/1668-2-0x0000000005B20000-0x0000000005B43000-memory.dmp

        Filesize

        140KB

      • memory/1868-7-0x00000000001E0000-0x00000000001E1000-memory.dmp

        Filesize

        4KB

      • memory/1868-10-0x0000000001BA0000-0x0000000001C35000-memory.dmp

        Filesize

        596KB

      • memory/1868-12-0x00000000027B0000-0x0000000002845000-memory.dmp

        Filesize

        596KB

      • memory/2024-8-0x00000000074B0000-0x0000000007545000-memory.dmp

        Filesize

        596KB

      • memory/2024-0-0x00000000048CB000-0x00000000048CC000-memory.dmp

        Filesize

        4KB

      • memory/2024-1-0x0000000006090000-0x00000000060A1000-memory.dmp

        Filesize

        68KB