Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2023 16:10
Static task
static1
Behavioral task
behavioral1
Sample
CMA_CGM_FRIGHT_INVOICE.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
CMA_CGM_FRIGHT_INVOICE.exe
Resource
win10v2004-20220812-en
General
-
Target
CMA_CGM_FRIGHT_INVOICE.exe
-
Size
451KB
-
MD5
fed72359bb77169840555a508913b4bc
-
SHA1
d94292cf1e41f55441381a15ae3d4525d1d1fa29
-
SHA256
bd03ffb758b3a8283f18c63ab82fb33b10f7ef7cf2e5972ea4a8c6677f0cbea3
-
SHA512
56c13682bebd6e39c867cee583d922b71ffca0090bb9cde5e43e6d2d0905f4e124dee3b41472907c86d30c9e1b37c973fb7d8410237daeed8edd2b3b4ae7b8ff
-
SSDEEP
6144:gYa61jW0ERkSuFLaiBi78+kOL1dF4Em5TgR8VnYTalg40aQ91hOuz0lDi/JuxuJM:gYjzEUF+i0jkOL55qXWz91hOFDixZM
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4060 vobwj.exe 740 vobwj.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation vobwj.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4060 set thread context of 740 4060 vobwj.exe 81 PID 740 set thread context of 380 740 vobwj.exe 19 PID 1608 set thread context of 380 1608 cmmon32.exe 19 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 728 4056 WerFault.exe 83 -
description ioc Process Key created \Registry\User\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 740 vobwj.exe 740 vobwj.exe 740 vobwj.exe 740 vobwj.exe 740 vobwj.exe 740 vobwj.exe 740 vobwj.exe 740 vobwj.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 380 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 4060 vobwj.exe 740 vobwj.exe 740 vobwj.exe 740 vobwj.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe 1608 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 740 vobwj.exe Token: SeDebugPrivilege 1608 cmmon32.exe Token: SeShutdownPrivilege 380 Explorer.EXE Token: SeCreatePagefilePrivilege 380 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4900 wrote to memory of 4060 4900 CMA_CGM_FRIGHT_INVOICE.exe 79 PID 4900 wrote to memory of 4060 4900 CMA_CGM_FRIGHT_INVOICE.exe 79 PID 4900 wrote to memory of 4060 4900 CMA_CGM_FRIGHT_INVOICE.exe 79 PID 4060 wrote to memory of 740 4060 vobwj.exe 81 PID 4060 wrote to memory of 740 4060 vobwj.exe 81 PID 4060 wrote to memory of 740 4060 vobwj.exe 81 PID 4060 wrote to memory of 740 4060 vobwj.exe 81 PID 380 wrote to memory of 1608 380 Explorer.EXE 82 PID 380 wrote to memory of 1608 380 Explorer.EXE 82 PID 380 wrote to memory of 1608 380 Explorer.EXE 82 PID 1608 wrote to memory of 4056 1608 cmmon32.exe 83 PID 1608 wrote to memory of 4056 1608 cmmon32.exe 83 PID 1608 wrote to memory of 4056 1608 cmmon32.exe 83
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Users\Admin\AppData\Local\Temp\CMA_CGM_FRIGHT_INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\CMA_CGM_FRIGHT_INVOICE.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\vobwj.exe"C:\Users\Admin\AppData\Local\Temp\vobwj.exe" C:\Users\Admin\AppData\Local\Temp\facebarozn.q3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\vobwj.exe"C:\Users\Admin\AppData\Local\Temp\vobwj.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4056
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4056 -s 1164⤵
- Program crash
PID:728
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 428 -p 4056 -ip 40561⤵PID:5032
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD57a07e275c51ba71ec2e2b08258d18811
SHA1ee22039afc8dd2cc4a71e3ef4f9c9f516ec4a8cc
SHA2568e2d031c4e31906d7a89b2877d3b671a8d5ff8150c1e26a953b0e31ef0c220eb
SHA512bab125fe5cc235f9e4e8e56268c99b659de58ca58d3880d1f4707ff45a48452b372603578a4e3600829ca3d6d4b0bf90716350657be856f937b1407cc637daa7
-
Filesize
205KB
MD589df5af5cb3fc4f687b4cc799a73a6cb
SHA121551e8c1afada77bfb474f6dcd82e87511c7876
SHA256b2ca356184518add86e3f80162af1c3d901cfb4a8ecbf2994f4e7b2f5e2f3e84
SHA51228d055a3887cc023aaeb54bc538c116a3fa20fff9fada63b5bc573df40fa392aea304c504f2b43632e3bd6b6fe3830354386c4a54dfb0ec6f8aeda48ce03ae8a
-
Filesize
86KB
MD549602251b767b189ea0849a34c255553
SHA1003fd44edc22bee93e2dc6e83d446e9f80585064
SHA25692c163f73ec7ea1897dbbf44c3c85cd8e39bc6d95c3b42c0d5b18d96bbf2ef51
SHA512d7a015a6a0e59e6b71af4fbde050a0febd6482da1365f22a73e5eee70f702813addcd8959087bdaf464ef055e8871f00383e518b55e223c2fd2f96dbffd371a9
-
Filesize
86KB
MD549602251b767b189ea0849a34c255553
SHA1003fd44edc22bee93e2dc6e83d446e9f80585064
SHA25692c163f73ec7ea1897dbbf44c3c85cd8e39bc6d95c3b42c0d5b18d96bbf2ef51
SHA512d7a015a6a0e59e6b71af4fbde050a0febd6482da1365f22a73e5eee70f702813addcd8959087bdaf464ef055e8871f00383e518b55e223c2fd2f96dbffd371a9
-
Filesize
86KB
MD549602251b767b189ea0849a34c255553
SHA1003fd44edc22bee93e2dc6e83d446e9f80585064
SHA25692c163f73ec7ea1897dbbf44c3c85cd8e39bc6d95c3b42c0d5b18d96bbf2ef51
SHA512d7a015a6a0e59e6b71af4fbde050a0febd6482da1365f22a73e5eee70f702813addcd8959087bdaf464ef055e8871f00383e518b55e223c2fd2f96dbffd371a9