Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 06:31
Static task
static1
Behavioral task
behavioral1
Sample
PIsept2020.exe
Resource
win7-20240903-en
General
-
Target
PIsept2020.exe
-
Size
714KB
-
MD5
7f63c36771bdf84fdcb80b1b6a8ce300
-
SHA1
7e027829b30e9795006725712c5666f3ff54bdbe
-
SHA256
cba7797f53633aeb00ed0c8418ee90e28b7fe7bc4e787521eef333ff6a67c627
-
SHA512
198cabbf51817d47165c318b3308701ccce4b04ce88712d7984deeda2c52b4baf7bf75758d77a3ceba3c5e22689a8ced13c78322fa2d6a7f950f0bd966f2129f
-
SSDEEP
12288:EsyixjQfJkrWEm0Zux8Y8nMdByNjolspgZRZu48Jcx0Ksz5XxM4Sh:EsyIjfo0Q6NnasNjoe2vf9x0Ko5Srh
Malware Config
Extracted
formbook
4.1
wt6
mdjbjsc.com
twosparrowslsbusiness.com
captipe.info
spirtofafrica.com
teacher4today.com
d9masks.com
americanveteransparks.com
originvinylvermont.com
lifeguardboat.net
neynunescuritiba.com
4activelife.xyz
tiniytie.com
schirmenworld.com
nogbeter.com
bikerm.com
higherpurposeproject.com
melloband.com
cremgrs.com
chengyuanwai.com
multiplewealthsecrets.com
77ren.com
freedomwonks.com
tastethe.cloud
busty-italian.com
bingowheels.com
asmarasefera.com
snusmumriken.net
elearningdidatticaadistanza.com
tropicpendants.com
59dzb.com
hopitaldefrance.club
huanxifaka.com
precisioncoffeetools.com
skinjunkyph.com
littlebitlessrisky.com
freethegameboy.info
justiciaabogados.com
harumiyamanaka.com
alexisbekker.com
elzurrondgs.com
becurious.cloud
laeducacionadistancia.com
qualimproov.com
tregroespantry.com
la-voix-des-anges.com
supertron.online
5895hwy93s.com
eliosglaucoma.com
home-business-wealth.com
5gusaphones.com
sweetpeashihtzu.com
mrhadick.com
pizzeriavogelgryff.com
paraneon.com
massagecenterinkarama.com
votececilia.com
krcarts.com
shalagreen20yahoo.com
bird182trading.com
gjjt2019.com
casperbackup.net
usquite.site
postalpoet.com
oneagencyinc.com
ithomar.info
Signatures
-
Formbook family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection PIsept2020.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" PIsept2020.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" PIsept2020.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" PIsept2020.exe -
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2404-21-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2404-25-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions PIsept2020.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools PIsept2020.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PIsept2020.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PIsept2020.exe -
Deletes itself 1 IoCs
pid Process 1332 cmd.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features PIsept2020.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" PIsept2020.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum PIsept2020.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 PIsept2020.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2444 set thread context of 2404 2444 PIsept2020.exe 34 PID 2404 set thread context of 1232 2404 PIsept2020.exe 21 PID 2868 set thread context of 1232 2868 ipconfig.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIsept2020.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2868 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2880 powershell.exe 2404 PIsept2020.exe 2404 PIsept2020.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe 2868 ipconfig.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2404 PIsept2020.exe 2404 PIsept2020.exe 2404 PIsept2020.exe 2868 ipconfig.exe 2868 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2404 PIsept2020.exe Token: SeDebugPrivilege 2868 ipconfig.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2880 2444 PIsept2020.exe 31 PID 2444 wrote to memory of 2880 2444 PIsept2020.exe 31 PID 2444 wrote to memory of 2880 2444 PIsept2020.exe 31 PID 2444 wrote to memory of 2880 2444 PIsept2020.exe 31 PID 2444 wrote to memory of 2404 2444 PIsept2020.exe 34 PID 2444 wrote to memory of 2404 2444 PIsept2020.exe 34 PID 2444 wrote to memory of 2404 2444 PIsept2020.exe 34 PID 2444 wrote to memory of 2404 2444 PIsept2020.exe 34 PID 2444 wrote to memory of 2404 2444 PIsept2020.exe 34 PID 2444 wrote to memory of 2404 2444 PIsept2020.exe 34 PID 2444 wrote to memory of 2404 2444 PIsept2020.exe 34 PID 1232 wrote to memory of 2868 1232 Explorer.EXE 35 PID 1232 wrote to memory of 2868 1232 Explorer.EXE 35 PID 1232 wrote to memory of 2868 1232 Explorer.EXE 35 PID 1232 wrote to memory of 2868 1232 Explorer.EXE 35 PID 2868 wrote to memory of 1332 2868 ipconfig.exe 36 PID 2868 wrote to memory of 1332 2868 ipconfig.exe 36 PID 2868 wrote to memory of 1332 2868 ipconfig.exe 36 PID 2868 wrote to memory of 1332 2868 ipconfig.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\PIsept2020.exe"C:\Users\Admin\AppData\Local\Temp\PIsept2020.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Windows security modification
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\PIsept2020.exe"C:\Users\Admin\AppData\Local\Temp\PIsept2020.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PIsept2020.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1332
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
2Virtualization/Sandbox Evasion
2