Analysis

  • max time kernel
    148s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2024 13:12

General

  • Target

    SOA AUG 2024 - CMA CGM.exe

  • Size

    730KB

  • MD5

    47f67ecfb3eb722a3d7aefb8b5ac8b54

  • SHA1

    78da020402a8413cdf7d663a196c9ce46577bdbb

  • SHA256

    a327355ae6e99929d1303a762ea8a936d8e4884f45d683de08dba6882c1c016d

  • SHA512

    6b82898b826ee2fc7b8f1e39c4302cb69fef655bb6cc7389cb8397c8dcca28cbe3a81ec84d96fb1e13692aa833894b1b2ef7c56628685d42853808495a695ca3

  • SSDEEP

    12288:CQq8Tj0Kd+D1fDwAmlhwJogsFRot09s4KlV7N5r:h5f0/8gsFRouu/7NZ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

cu29

Decoy

qidr.shop

usinessaviationconsulting.net

68716329.xyz

nd-los.net

ealthironcladguarantee.shop

oftware-download-69354.bond

48372305.top

omeownershub.top

mall-chilli.top

ajakgoid.online

ire-changer-53482.bond

rugsrx.shop

oyang123.info

azino-forum-pro.online

817715.rest

layman.vip

eb777.club

ovatonica.net

urgaslotvip.website

inn-paaaa.buzz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Users\Admin\AppData\Local\Temp\SOA AUG 2024 - CMA CGM.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA AUG 2024 - CMA CGM.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tshjuqE.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4928
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tshjuqE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCCA6.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2008
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:636
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fcp5it1d.mdj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpCCA6.tmp

    Filesize

    1KB

    MD5

    96cbc4e50eeab5dc55584dbb0e1e62f0

    SHA1

    58b307190d67cef54d88371b77c446d892dd4d26

    SHA256

    4de079c67c59af5b9700c456299b5c0f7df6a2a5dd8a294f1943ba15687c8057

    SHA512

    f0f62d3bbc3215d3fda7c8e0dafa43a1a62a3c1a157c68158c7ee92ae4f7393b7118941524c496d8d35a9b482cf70094d5b454a9872c63e1bc22041e401ff685

  • memory/636-27-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/636-28-0x0000000000F50000-0x0000000000F65000-memory.dmp

    Filesize

    84KB

  • memory/636-24-0x0000000001480000-0x00000000017CA000-memory.dmp

    Filesize

    3.3MB

  • memory/636-20-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/636-77-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1724-76-0x0000000000750000-0x0000000000B83000-memory.dmp

    Filesize

    4.2MB

  • memory/1724-78-0x0000000000750000-0x0000000000B83000-memory.dmp

    Filesize

    4.2MB

  • memory/1724-79-0x0000000000490000-0x00000000004BF000-memory.dmp

    Filesize

    188KB

  • memory/3472-83-0x00000000089A0000-0x0000000008A5D000-memory.dmp

    Filesize

    756KB

  • memory/3472-75-0x0000000008590000-0x000000000871F000-memory.dmp

    Filesize

    1.6MB

  • memory/3472-31-0x0000000008590000-0x000000000871F000-memory.dmp

    Filesize

    1.6MB

  • memory/3576-2-0x0000000005A10000-0x0000000005FB4000-memory.dmp

    Filesize

    5.6MB

  • memory/3576-10-0x000000000C2F0000-0x000000000C38C000-memory.dmp

    Filesize

    624KB

  • memory/3576-23-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/3576-9-0x0000000002CA0000-0x0000000002D16000-memory.dmp

    Filesize

    472KB

  • memory/3576-8-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/3576-7-0x00000000746BE000-0x00000000746BF000-memory.dmp

    Filesize

    4KB

  • memory/3576-6-0x00000000059E0000-0x00000000059FE000-memory.dmp

    Filesize

    120KB

  • memory/3576-5-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/3576-4-0x0000000005410000-0x000000000541A000-memory.dmp

    Filesize

    40KB

  • memory/3576-3-0x0000000005460000-0x00000000054F2000-memory.dmp

    Filesize

    584KB

  • memory/3576-1-0x0000000000980000-0x0000000000A3C000-memory.dmp

    Filesize

    752KB

  • memory/3576-0-0x00000000746BE000-0x00000000746BF000-memory.dmp

    Filesize

    4KB

  • memory/4928-26-0x0000000004DB0000-0x0000000004DD2000-memory.dmp

    Filesize

    136KB

  • memory/4928-63-0x0000000006FA0000-0x0000000006FBA000-memory.dmp

    Filesize

    104KB

  • memory/4928-41-0x0000000005680000-0x00000000059D4000-memory.dmp

    Filesize

    3.3MB

  • memory/4928-42-0x0000000005C50000-0x0000000005C6E000-memory.dmp

    Filesize

    120KB

  • memory/4928-43-0x0000000005D00000-0x0000000005D4C000-memory.dmp

    Filesize

    304KB

  • memory/4928-44-0x000000007F5E0000-0x000000007F5F0000-memory.dmp

    Filesize

    64KB

  • memory/4928-45-0x0000000006230000-0x0000000006262000-memory.dmp

    Filesize

    200KB

  • memory/4928-46-0x0000000070F70000-0x0000000070FBC000-memory.dmp

    Filesize

    304KB

  • memory/4928-56-0x0000000006270000-0x000000000628E000-memory.dmp

    Filesize

    120KB

  • memory/4928-57-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-58-0x0000000006EB0000-0x0000000006F53000-memory.dmp

    Filesize

    652KB

  • memory/4928-61-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-60-0x0000000004840000-0x0000000004850000-memory.dmp

    Filesize

    64KB

  • memory/4928-59-0x0000000004840000-0x0000000004850000-memory.dmp

    Filesize

    64KB

  • memory/4928-62-0x00000000075E0000-0x0000000007C5A000-memory.dmp

    Filesize

    6.5MB

  • memory/4928-29-0x00000000054B0000-0x0000000005516000-memory.dmp

    Filesize

    408KB

  • memory/4928-64-0x0000000007010000-0x000000000701A000-memory.dmp

    Filesize

    40KB

  • memory/4928-65-0x0000000007220000-0x00000000072B6000-memory.dmp

    Filesize

    600KB

  • memory/4928-66-0x00000000071A0000-0x00000000071B1000-memory.dmp

    Filesize

    68KB

  • memory/4928-67-0x00000000071D0000-0x00000000071DE000-memory.dmp

    Filesize

    56KB

  • memory/4928-68-0x00000000071E0000-0x00000000071F4000-memory.dmp

    Filesize

    80KB

  • memory/4928-69-0x00000000072E0000-0x00000000072FA000-memory.dmp

    Filesize

    104KB

  • memory/4928-70-0x00000000072C0000-0x00000000072C8000-memory.dmp

    Filesize

    32KB

  • memory/4928-73-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-30-0x0000000005610000-0x0000000005676000-memory.dmp

    Filesize

    408KB

  • memory/4928-21-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-19-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-18-0x0000000004E80000-0x00000000054A8000-memory.dmp

    Filesize

    6.2MB

  • memory/4928-16-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-15-0x00000000046F0000-0x0000000004726000-memory.dmp

    Filesize

    216KB