Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2023 12:53

General

  • Target

    nfattura scaduta Pdf.exe

  • Size

    1.5MB

  • MD5

    0d4b25a33c69e4443f28a43ae3b015c9

  • SHA1

    92267c25dc62805bdfff9497174bf91feec90f2c

  • SHA256

    869eb1b44b9d5e0ee5b99b1189edd21d706c58094387ba32ebf2aa45703a9c9b

  • SHA512

    f628aaa5e739534b6e7833f44ca96e3a83dc83aac026b0f75c3919e937ed468d18764f1b2347995822e98d3eb6c6797524c0c28d4c6371f3a9c57dab0eac9e1f

  • SSDEEP

    24576:rbGHGrOrQ9gnMC6LO3cQoikKgti8PM2MCUrTDLwVIf2IOXkDtZ3NptsNbJZ:rbGWAJeDingti8P+TwSNO0n9vwbJZ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ges9

Decoy

lolofestival.store

amzin.info

pulsahokii.xyz

bahiszirve.com

animekoe.com

kansastaxaccountant.net

howgoodisgod.online

medakaravan.xyz

pesmagazine.net

americanpopulist.info

nepalihandicraft.com

mariabakermodeling.com

cavify.top

onlinewoonboulevard.com

furniture-22830.com

ophthalmicpersonneltraining.us

yz1204.com

extrawhite.site

tomo.store

martfind.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Suspicious use of NtCreateProcessOtherParentProcess 1 IoCs
  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 62 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Users\Admin\AppData\Local\Temp\nfattura scaduta Pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\nfattura scaduta Pdf.exe"
      2⤵
      • Suspicious use of NtCreateProcessOtherParentProcess
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4264
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:2284
      • C:\Windows\SysWOW64\mstsc.exe
        "C:\Windows\SysWOW64\mstsc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4732
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\SysWOW64\logagent.exe"
          3⤵
            PID:1184

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3188-492-0x0000000007320000-0x00000000073E5000-memory.dmp
        Filesize

        788KB

      • memory/3188-499-0x0000000008E70000-0x0000000008FE9000-memory.dmp
        Filesize

        1.5MB

      • memory/3188-496-0x0000000008E70000-0x0000000008FE9000-memory.dmp
        Filesize

        1.5MB

      • memory/3188-437-0x0000000007320000-0x00000000073E5000-memory.dmp
        Filesize

        788KB

      • memory/4264-414-0x0000000001310000-0x000000000133F000-memory.dmp
        Filesize

        188KB

      • memory/4264-427-0x0000000003140000-0x000000000348A000-memory.dmp
        Filesize

        3.3MB

      • memory/4264-434-0x0000000002FF0000-0x0000000003005000-memory.dmp
        Filesize

        84KB

      • memory/4264-432-0x0000000001310000-0x000000000133F000-memory.dmp
        Filesize

        188KB

      • memory/4732-495-0x0000000000A60000-0x0000000000A8F000-memory.dmp
        Filesize

        188KB

      • memory/4732-494-0x0000000002980000-0x0000000002A14000-memory.dmp
        Filesize

        592KB

      • memory/4732-490-0x0000000002BE0000-0x0000000002F2A000-memory.dmp
        Filesize

        3.3MB

      • memory/4732-489-0x0000000000A60000-0x0000000000A8F000-memory.dmp
        Filesize

        188KB

      • memory/4732-488-0x0000000000FA0000-0x00000000010DA000-memory.dmp
        Filesize

        1.2MB

      • memory/4928-284-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-292-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-261-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-262-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-263-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-264-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-265-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-266-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-267-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-268-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-269-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-270-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-271-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-272-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-273-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-274-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-275-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-276-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-277-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-278-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-279-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-280-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-281-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-282-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-283-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-259-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-285-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-286-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-287-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-288-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-289-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-290-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-291-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-260-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-293-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-294-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-295-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-296-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-297-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-298-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-299-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-300-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-301-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-302-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-303-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-304-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-305-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-306-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-307-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-308-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-309-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-310-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-258-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-257-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-256-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-255-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-254-0x0000000000790000-0x0000000000791000-memory.dmp
        Filesize

        4KB

      • memory/4928-253-0x0000000000400000-0x000000000058B000-memory.dmp
        Filesize

        1.5MB

      • memory/4928-211-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-133-0x0000000000790000-0x0000000000791000-memory.dmp
        Filesize

        4KB

      • memory/4928-311-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-312-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-313-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-314-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB

      • memory/4928-315-0x0000000002470000-0x00000000024A1000-memory.dmp
        Filesize

        196KB