Analysis
-
max time kernel
148s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 13:12
Static task
static1
Behavioral task
behavioral1
Sample
SOA AUG 2024 - CMA CGM.exe
Resource
win7-20240903-en
General
-
Target
SOA AUG 2024 - CMA CGM.exe
-
Size
730KB
-
MD5
47f67ecfb3eb722a3d7aefb8b5ac8b54
-
SHA1
78da020402a8413cdf7d663a196c9ce46577bdbb
-
SHA256
a327355ae6e99929d1303a762ea8a936d8e4884f45d683de08dba6882c1c016d
-
SHA512
6b82898b826ee2fc7b8f1e39c4302cb69fef655bb6cc7389cb8397c8dcca28cbe3a81ec84d96fb1e13692aa833894b1b2ef7c56628685d42853808495a695ca3
-
SSDEEP
12288:CQq8Tj0Kd+D1fDwAmlhwJogsFRot09s4KlV7N5r:h5f0/8gsFRouu/7NZ
Malware Config
Extracted
formbook
4.1
cu29
qidr.shop
usinessaviationconsulting.net
68716329.xyz
nd-los.net
ealthironcladguarantee.shop
oftware-download-69354.bond
48372305.top
omeownershub.top
mall-chilli.top
ajakgoid.online
ire-changer-53482.bond
rugsrx.shop
oyang123.info
azino-forum-pro.online
817715.rest
layman.vip
eb777.club
ovatonica.net
urgaslotvip.website
inn-paaaa.buzz
reativedreams.design
upremehomes.shop
ames-saaab.buzz
phonelock.xyz
ideandseekvacations.xyz
77179ksuhr.top
ental-bridges-87553.bond
7win2.bet
ainan.company
5mwhs.top
hopp9.top
65fhgejd3.xyz
olandopaintingllc.online
n-wee.buzz
reshcasinoinfo2.top
5734.party
qtbyj.live
gil.lat
siabgc4d.online
fios.top
sed-cars-89003.bond
nlineschools-2507-001-sap.click
upiloffatemotors.online
ordf.top
achhonglan.shop
irex.info
oursmile.vip
leachlondonstore.online
asukacro.online
panish-classes-64045.bond
apita.top
srtio.xyz
kdsclci.bond
ochacha.sbs
oldsteps.buzz
yzq0n.top
npostl.xyz
ladder-cancer-symptoms-mine.sbs
400725iimfyuj120.top
3589.photo
rasilhojenoticias.online
ependableequipment.online
itusbandar126.info
ohns.app
f6b-crxy.top
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/636-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/636-27-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/636-77-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1724-79-0x0000000000490000-0x00000000004BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4928 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation SOA AUG 2024 - CMA CGM.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3576 set thread context of 636 3576 SOA AUG 2024 - CMA CGM.exe 86 PID 636 set thread context of 3472 636 vbc.exe 56 PID 636 set thread context of 3472 636 vbc.exe 56 PID 1724 set thread context of 3472 1724 explorer.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SOA AUG 2024 - CMA CGM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 3576 SOA AUG 2024 - CMA CGM.exe 3576 SOA AUG 2024 - CMA CGM.exe 4928 powershell.exe 636 vbc.exe 636 vbc.exe 636 vbc.exe 636 vbc.exe 4928 powershell.exe 636 vbc.exe 636 vbc.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe 1724 explorer.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 636 vbc.exe 636 vbc.exe 636 vbc.exe 636 vbc.exe 1724 explorer.exe 1724 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3576 SOA AUG 2024 - CMA CGM.exe Token: SeDebugPrivilege 4928 powershell.exe Token: SeDebugPrivilege 636 vbc.exe Token: SeShutdownPrivilege 3472 Explorer.EXE Token: SeCreatePagefilePrivilege 3472 Explorer.EXE Token: SeDebugPrivilege 1724 explorer.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3576 wrote to memory of 4928 3576 SOA AUG 2024 - CMA CGM.exe 82 PID 3576 wrote to memory of 4928 3576 SOA AUG 2024 - CMA CGM.exe 82 PID 3576 wrote to memory of 4928 3576 SOA AUG 2024 - CMA CGM.exe 82 PID 3576 wrote to memory of 2008 3576 SOA AUG 2024 - CMA CGM.exe 84 PID 3576 wrote to memory of 2008 3576 SOA AUG 2024 - CMA CGM.exe 84 PID 3576 wrote to memory of 2008 3576 SOA AUG 2024 - CMA CGM.exe 84 PID 3576 wrote to memory of 636 3576 SOA AUG 2024 - CMA CGM.exe 86 PID 3576 wrote to memory of 636 3576 SOA AUG 2024 - CMA CGM.exe 86 PID 3576 wrote to memory of 636 3576 SOA AUG 2024 - CMA CGM.exe 86 PID 3576 wrote to memory of 636 3576 SOA AUG 2024 - CMA CGM.exe 86 PID 3576 wrote to memory of 636 3576 SOA AUG 2024 - CMA CGM.exe 86 PID 3576 wrote to memory of 636 3576 SOA AUG 2024 - CMA CGM.exe 86 PID 3472 wrote to memory of 1724 3472 Explorer.EXE 92 PID 3472 wrote to memory of 1724 3472 Explorer.EXE 92 PID 3472 wrote to memory of 1724 3472 Explorer.EXE 92 PID 1724 wrote to memory of 2656 1724 explorer.exe 95 PID 1724 wrote to memory of 2656 1724 explorer.exe 95 PID 1724 wrote to memory of 2656 1724 explorer.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\SOA AUG 2024 - CMA CGM.exe"C:\Users\Admin\AppData\Local\Temp\SOA AUG 2024 - CMA CGM.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tshjuqE.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tshjuqE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCCA6.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD596cbc4e50eeab5dc55584dbb0e1e62f0
SHA158b307190d67cef54d88371b77c446d892dd4d26
SHA2564de079c67c59af5b9700c456299b5c0f7df6a2a5dd8a294f1943ba15687c8057
SHA512f0f62d3bbc3215d3fda7c8e0dafa43a1a62a3c1a157c68158c7ee92ae4f7393b7118941524c496d8d35a9b482cf70094d5b454a9872c63e1bc22041e401ff685