Analysis
-
max time kernel
18s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
24/06/2024, 01:18
Static task
static1
Behavioral task
behavioral1
Sample
ping.bat
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
ping.bat
Resource
win10v2004-20240611-en
General
-
Target
ping.bat
-
Size
6KB
-
MD5
c8b0e18093c6933a410e9be9c20ef981
-
SHA1
efeae5825a50d2235d91a22c686e24a3218bd912
-
SHA256
b254a1de7c253acce610e4b908b97797794aa5df81a47fe6e94ff48df9dd7d0c
-
SHA512
0a57bea094c7fd156abe864e380f368911e04d11a562f71924db69624ae4544054b1e95d49364ca444ee93ed6d232ea98fe6d7604278534ccb4d5d751649294a
-
SSDEEP
96:5r6SjYOAn8RpyxE/KZhUN8Qd3YPUpC4B9DBttB:R6txE/KZhUN8QdIPUpLbT
Malware Config
Signatures
-
pid Process 872 powershell.exe 3444 powershell.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000_Classes\Local Settings powershell.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2452 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 872 powershell.exe 872 powershell.exe 3444 powershell.exe 3444 powershell.exe 3444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 872 powershell.exe Token: SeIncreaseQuotaPrivilege 4944 WMIC.exe Token: SeSecurityPrivilege 4944 WMIC.exe Token: SeTakeOwnershipPrivilege 4944 WMIC.exe Token: SeLoadDriverPrivilege 4944 WMIC.exe Token: SeSystemProfilePrivilege 4944 WMIC.exe Token: SeSystemtimePrivilege 4944 WMIC.exe Token: SeProfSingleProcessPrivilege 4944 WMIC.exe Token: SeIncBasePriorityPrivilege 4944 WMIC.exe Token: SeCreatePagefilePrivilege 4944 WMIC.exe Token: SeBackupPrivilege 4944 WMIC.exe Token: SeRestorePrivilege 4944 WMIC.exe Token: SeShutdownPrivilege 4944 WMIC.exe Token: SeDebugPrivilege 4944 WMIC.exe Token: SeSystemEnvironmentPrivilege 4944 WMIC.exe Token: SeRemoteShutdownPrivilege 4944 WMIC.exe Token: SeUndockPrivilege 4944 WMIC.exe Token: SeManageVolumePrivilege 4944 WMIC.exe Token: 33 4944 WMIC.exe Token: 34 4944 WMIC.exe Token: 35 4944 WMIC.exe Token: 36 4944 WMIC.exe Token: SeIncreaseQuotaPrivilege 4944 WMIC.exe Token: SeSecurityPrivilege 4944 WMIC.exe Token: SeTakeOwnershipPrivilege 4944 WMIC.exe Token: SeLoadDriverPrivilege 4944 WMIC.exe Token: SeSystemProfilePrivilege 4944 WMIC.exe Token: SeSystemtimePrivilege 4944 WMIC.exe Token: SeProfSingleProcessPrivilege 4944 WMIC.exe Token: SeIncBasePriorityPrivilege 4944 WMIC.exe Token: SeCreatePagefilePrivilege 4944 WMIC.exe Token: SeBackupPrivilege 4944 WMIC.exe Token: SeRestorePrivilege 4944 WMIC.exe Token: SeShutdownPrivilege 4944 WMIC.exe Token: SeDebugPrivilege 4944 WMIC.exe Token: SeSystemEnvironmentPrivilege 4944 WMIC.exe Token: SeRemoteShutdownPrivilege 4944 WMIC.exe Token: SeUndockPrivilege 4944 WMIC.exe Token: SeManageVolumePrivilege 4944 WMIC.exe Token: 33 4944 WMIC.exe Token: 34 4944 WMIC.exe Token: 35 4944 WMIC.exe Token: 36 4944 WMIC.exe Token: SeBackupPrivilege 4632 vssvc.exe Token: SeRestorePrivilege 4632 vssvc.exe Token: SeAuditPrivilege 4632 vssvc.exe Token: SeIncreaseQuotaPrivilege 3264 WMIC.exe Token: SeSecurityPrivilege 3264 WMIC.exe Token: SeTakeOwnershipPrivilege 3264 WMIC.exe Token: SeLoadDriverPrivilege 3264 WMIC.exe Token: SeSystemProfilePrivilege 3264 WMIC.exe Token: SeSystemtimePrivilege 3264 WMIC.exe Token: SeProfSingleProcessPrivilege 3264 WMIC.exe Token: SeIncBasePriorityPrivilege 3264 WMIC.exe Token: SeCreatePagefilePrivilege 3264 WMIC.exe Token: SeBackupPrivilege 3264 WMIC.exe Token: SeRestorePrivilege 3264 WMIC.exe Token: SeShutdownPrivilege 3264 WMIC.exe Token: SeDebugPrivilege 3264 WMIC.exe Token: SeSystemEnvironmentPrivilege 3264 WMIC.exe Token: SeRemoteShutdownPrivilege 3264 WMIC.exe Token: SeUndockPrivilege 3264 WMIC.exe Token: SeManageVolumePrivilege 3264 WMIC.exe Token: 33 3264 WMIC.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3732 wrote to memory of 872 3732 cmd.exe 84 PID 3732 wrote to memory of 872 3732 cmd.exe 84 PID 872 wrote to memory of 4876 872 powershell.exe 85 PID 872 wrote to memory of 4876 872 powershell.exe 85 PID 4876 wrote to memory of 4236 4876 cmd.exe 87 PID 4876 wrote to memory of 4236 4876 cmd.exe 87 PID 4876 wrote to memory of 3156 4876 cmd.exe 88 PID 4876 wrote to memory of 3156 4876 cmd.exe 88 PID 4876 wrote to memory of 4944 4876 cmd.exe 89 PID 4876 wrote to memory of 4944 4876 cmd.exe 89 PID 4876 wrote to memory of 3264 4876 cmd.exe 101 PID 4876 wrote to memory of 3264 4876 cmd.exe 101 PID 4876 wrote to memory of 3444 4876 cmd.exe 102 PID 4876 wrote to memory of 3444 4876 cmd.exe 102 PID 3444 wrote to memory of 2452 3444 powershell.exe 103 PID 3444 wrote to memory of 2452 3444 powershell.exe 103 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ping.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath 'C:\Users\Admin\AppData\Local\Temp\ping.bat' -ArgumentList 'am_admin'"2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ping.bat" am_admin3⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo"4⤵PID:4236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ( set /p="Creating restore point" & echo. )"4⤵PID:3156
-
-
C:\Windows\System32\Wbem\WMIC.exeWmic.exe /Namespace:\\root\default Path SystemRestore Call CreateRestorePoint "Ping Restore Point", 100, 74⤵
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name="svchost.exe" CALL setpriority "idle"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath 'ping' -ArgumentList 'am_admin'"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" am_admin5⤵
- Runs ping.exe
PID:2452
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82