Analysis
-
max time kernel
205s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2022 17:53
Static task
static1
Behavioral task
behavioral1
Sample
Shipping docs xlsx.exe
Resource
win7-20221111-en
General
-
Target
Shipping docs xlsx.exe
-
Size
239KB
-
MD5
61672650363565ad7ce71c5a261a5e7e
-
SHA1
da70e0ed691217615c57963c58e18de927c13294
-
SHA256
37572cb6f2bd3ef772a437f0e91cd813bfd270988f205c7a24f200ba4df6a609
-
SHA512
17b7867c3329a1ccd514cb265622d9bcf8a817d29b49e7c9fd12e49ae905ef09683da32e41ed57054f0451b3fc7f562ad999c59558948659e63cfe17f23fc824
-
SSDEEP
6144:QBn10ffIoo3VeRy65qQvT1GLwbTWYM89y7rOjPwA:gSR5qubqS96SD
Malware Config
Extracted
formbook
n2hm
XCeG4IxNKbAl
YzJWbnC+El84nA==
KAJcdmP8yEcO5LXPCFF42Wfb
I+J+xYO95GJQWVU=
GtgxPPv3FmQmhw==
Og9NYF4xEl+j7vGTR93xvg==
506Cg07bsT0G6yK+A96H0h35V+JLkwI=
wAYXFN+pSFIXgQ==
ijzLI/f+FmQmhw==
UfT2PweNm+w8
GQWVw5aZnfF/kS5e
30BKYjua9zcA7gAwsPUngLnjyrBNEgo=
AM65OrmyFmQmhw==
VSlTVxISZ4J/kS5e
GGKj6K33SRh6e0/YzT5nQGlK5CXRqw==
B9H98cUUfX+AWOqiTA==
MxVffWOIoVnM37zrd2sTaOY=
z6bxCgG/mGhR7oDzQA==
pQgSLSRi6AK3M/PdArpX
6rRRsYuSnXx/kS5e
tJRNn0ias3Yw
7c4NEQLSp/R/kS5e
TJmwu5Aa/IuRHtoXXQ==
TLoRUygkiJQE5GoRji0aff0=
Y83qB/DsQFYeZzahj6pYqw==
Bup2q3PHFmQmhw==
cDTa78WEWaYMdoDdArpX
28Rw4MRMnjT52raaTR5KhtMJYa8=
WydpZS7v/4XubCZuhkdxP2OAKdyK68u6
B+osKudaL8yAV/K/VAH3T+Q=
qVz9Y0QD3TGeM/PdArpX
+r49VzlFXLpFegdyc4q5ow==
gsXk990afa1hl6ATTA==
XkblOQWRaet/kS5e
4TNPSf2OcfNk9cfPCFF42Wfb
NaIIUEoRdKYr
ITSqBfn5FmQmhw==
KPRUmWnqxVE0hERFtyo=
VLzd1qk6E5wNcQ49KnmhAoT3Ok5roMK4kQ==
65jM2pKJ8EIST04=
I3+JoYVgYgDiv3O15Ntvw0On/sJroMK4kQ==
C+YhNzH20aCpy8MqVw==
yBZRl4HdPn+RHtoXXQ==
pGQATg0mMfntSBR9c4q5ow==
YUKFixIRdKYr
Hv+C4cZTOMAKV+/dArpX
MVW+PJpyCVA=
FX2AJYBFYbgk
/cX1CsjSpvU+
fWoThWagDVhBHt4yMjWQifM=
/vCd69xrS8QwuCt/yD8=
GvAsSzbCRxplG582TKzVug==
S6zlGfJ6DFc4TBNUvig=
k0z/QwnTpfR/kS5e
KPofKfkPcoRqxowFuWWNhvM=
Xrj+JvENc3yBln4OUw==
ScTatpYj/IKRHtoXXQ==
vLRdwbLyTpzFn+dAR93xvg==
mLTJe/eFp2kxl69W
Cbr5/dRQbio2P/e8ay0aff0=
xooviWn51V7DI7mMOwWT4lCIJUlf
l0t7fTmLqSCAuIYIVA==
06xFejwYMSkbfETTiNT21O0=
bWzTF+1nS4kxlydW
madamkikkiey.net
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
lkhgcvox.exelkhgcvox.exepid process 1892 lkhgcvox.exe 4688 lkhgcvox.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
lkhgcvox.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation lkhgcvox.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
lkhgcvox.exelkhgcvox.exeraserver.exedescription pid process target process PID 1892 set thread context of 4688 1892 lkhgcvox.exe lkhgcvox.exe PID 4688 set thread context of 2584 4688 lkhgcvox.exe Explorer.EXE PID 4284 set thread context of 2584 4284 raserver.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
raserver.exedescription ioc process Key created \Registry\User\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
lkhgcvox.exeraserver.exepid process 4688 lkhgcvox.exe 4688 lkhgcvox.exe 4688 lkhgcvox.exe 4688 lkhgcvox.exe 4688 lkhgcvox.exe 4688 lkhgcvox.exe 4688 lkhgcvox.exe 4688 lkhgcvox.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe 4284 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2584 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
lkhgcvox.exelkhgcvox.exeraserver.exepid process 1892 lkhgcvox.exe 4688 lkhgcvox.exe 4688 lkhgcvox.exe 4688 lkhgcvox.exe 4284 raserver.exe 4284 raserver.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
lkhgcvox.exeraserver.exedescription pid process Token: SeDebugPrivilege 4688 lkhgcvox.exe Token: SeDebugPrivilege 4284 raserver.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Shipping docs xlsx.exelkhgcvox.exeExplorer.EXEdescription pid process target process PID 1320 wrote to memory of 1892 1320 Shipping docs xlsx.exe lkhgcvox.exe PID 1320 wrote to memory of 1892 1320 Shipping docs xlsx.exe lkhgcvox.exe PID 1320 wrote to memory of 1892 1320 Shipping docs xlsx.exe lkhgcvox.exe PID 1892 wrote to memory of 4688 1892 lkhgcvox.exe lkhgcvox.exe PID 1892 wrote to memory of 4688 1892 lkhgcvox.exe lkhgcvox.exe PID 1892 wrote to memory of 4688 1892 lkhgcvox.exe lkhgcvox.exe PID 1892 wrote to memory of 4688 1892 lkhgcvox.exe lkhgcvox.exe PID 2584 wrote to memory of 4284 2584 Explorer.EXE raserver.exe PID 2584 wrote to memory of 4284 2584 Explorer.EXE raserver.exe PID 2584 wrote to memory of 4284 2584 Explorer.EXE raserver.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\Shipping docs xlsx.exe"C:\Users\Admin\AppData\Local\Temp\Shipping docs xlsx.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\lkhgcvox.exe"C:\Users\Admin\AppData\Local\Temp\lkhgcvox.exe" C:\Users\Admin\AppData\Local\Temp\lgjvm.n3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\lkhgcvox.exe"C:\Users\Admin\AppData\Local\Temp\lkhgcvox.exe" C:\Users\Admin\AppData\Local\Temp\lgjvm.n4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4284 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5b5bd1d788ff15db30c33fc6ab63d79cd
SHA1647cd1cb32eb40fac0c78407e336c904c4326d6d
SHA25683adcbc73426996a6391f3563af4108fc6fb2d7e3bb43e5964e9a9c638d9b6aa
SHA512d366cf00d10f6e8353ca0fcb3b1d6a8e54640d3e4092936f269215b53968b3e8981d76389062e10026175bc0fca224be78da6407ad8ab98ee9e669c0b1dea8d2
-
Filesize
58KB
MD5436337374849644f54f370b2931c5f9c
SHA123024687bca7f77b61d5f9c9f08c622998d8798f
SHA25603a6040822f451f05bc029e2701cfe433947bc4490ca4da37a8a7617e126a493
SHA512614193c3df8f97f54bf3eace6729b0e42bdc99ed3664df9e153ef0a6c765ff663f57d91acef9525dae5df6ef5f0f96914c8bee09f8c4b663c662e6ad9dac2bfa
-
Filesize
58KB
MD5436337374849644f54f370b2931c5f9c
SHA123024687bca7f77b61d5f9c9f08c622998d8798f
SHA25603a6040822f451f05bc029e2701cfe433947bc4490ca4da37a8a7617e126a493
SHA512614193c3df8f97f54bf3eace6729b0e42bdc99ed3664df9e153ef0a6c765ff663f57d91acef9525dae5df6ef5f0f96914c8bee09f8c4b663c662e6ad9dac2bfa
-
Filesize
58KB
MD5436337374849644f54f370b2931c5f9c
SHA123024687bca7f77b61d5f9c9f08c622998d8798f
SHA25603a6040822f451f05bc029e2701cfe433947bc4490ca4da37a8a7617e126a493
SHA512614193c3df8f97f54bf3eace6729b0e42bdc99ed3664df9e153ef0a6c765ff663f57d91acef9525dae5df6ef5f0f96914c8bee09f8c4b663c662e6ad9dac2bfa
-
Filesize
185KB
MD5678721f9a827cc3b51fc472868a84b2a
SHA134618073c825161e7d5db23915bda774ef3d12da
SHA25657595f7432ea33ae2250dc281b6d5c0c87d59de5e0e900fbb50101951f43f1d3
SHA5124fc867e187a67bfb9d12e9b8ddb55543f9b7b492ae0d1591e042330b70c6c6f2ceb7d75ca535b33c74dbe287fb7b7eab34b2e458373df8e76f1bbbf3eba48727