Overview
overview
10Static
static
3000.exe
windows10-1703-x64
000.exe
windows10-2004-x64
Ana.exe
windows10-1703-x64
7Ana.exe
windows10-2004-x64
Bad Rabit.exe
windows10-1703-x64
10Bad Rabit.exe
windows10-2004-x64
10D34TH 2.0 .bat
windows10-1703-x64
8D34TH 2.0 .bat
windows10-2004-x64
8DDOS.bat
windows10-1703-x64
3DDOS.bat
windows10-2004-x64
7Desktop Puzzle.exe
windows10-1703-x64
1Desktop Puzzle.exe
windows10-2004-x64
1Memz.exe
windows10-1703-x64
7Memz.exe
windows10-2004-x64
7NoEscape.exe
windows10-1703-x64
NoEscape.exe
windows10-2004-x64
Phantom Crypter.bat
windows10-1703-x64
8Phantom Crypter.bat
windows10-2004-x64
8WannaCrypt0r.exe
windows10-1703-x64
10WannaCrypt0r.exe
windows10-2004-x64
10infinite locker.bat
windows10-1703-x64
7infinite locker.bat
windows10-2004-x64
7Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 10:23
Static task
static1
Behavioral task
behavioral1
Sample
000.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
000.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
Ana.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Ana.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
Bad Rabit.exe
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
Bad Rabit.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
D34TH 2.0 .bat
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
D34TH 2.0 .bat
Resource
win10v2004-20240412-en
Behavioral task
behavioral9
Sample
DDOS.bat
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
DDOS.bat
Resource
win10v2004-20240412-en
Behavioral task
behavioral11
Sample
Desktop Puzzle.exe
Resource
win10-20240404-en
Behavioral task
behavioral12
Sample
Desktop Puzzle.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral13
Sample
Memz.exe
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
Memz.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
NoEscape.exe
Resource
win10-20240404-en
Behavioral task
behavioral16
Sample
NoEscape.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral17
Sample
Phantom Crypter.bat
Resource
win10-20240404-en
Behavioral task
behavioral18
Sample
Phantom Crypter.bat
Resource
win10v2004-20240412-en
Behavioral task
behavioral19
Sample
WannaCrypt0r.exe
Resource
win10-20240404-en
Behavioral task
behavioral20
Sample
WannaCrypt0r.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral21
Sample
infinite locker.bat
Resource
win10-20240404-en
Behavioral task
behavioral22
Sample
infinite locker.bat
Resource
win10v2004-20240412-en
General
-
Target
D34TH 2.0 .bat
-
Size
1KB
-
MD5
8ee9033a02ee6fc3b932b694c1bc631c
-
SHA1
6d64ea5dadd6d5098342213a1cf354896b8a3963
-
SHA256
1609a6c649ea074815ce85da21935137e9c79c79a41088a6f7e99a56bd20340d
-
SHA512
f1735b2a7f4b384cf3a82f17e2834912f04d554350d6a03dd1ff6b55efb161e900ae14bd1c337f40d4692d390a726219c85d3a8df6164bac73e2f5c3d38d6a91
Malware Config
Signatures
-
Drops file in Drivers directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\en-US\agilevpn.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\parport.sys cmd.exe File opened for modification C:\Windows\System32\drivers\refs.sys cmd.exe File opened for modification C:\Windows\System32\drivers\usbccgp.sys cmd.exe File opened for modification C:\Windows\System32\drivers\wfplwfs.sys cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\wacompen.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\UMDF\en-US\IddCx.dll.mui cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\storqosflt.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\tpm.sys cmd.exe File opened for modification C:\Windows\System32\drivers\usbuhci.sys cmd.exe File opened for modification C:\Windows\System32\drivers\vdrvroot.sys cmd.exe File opened for modification C:\Windows\System32\drivers\fastfat.sys cmd.exe File opened for modification C:\Windows\System32\drivers\hidi2c.sys cmd.exe File opened for modification C:\Windows\System32\drivers\tcpip.sys cmd.exe File opened for modification C:\Windows\System32\drivers\volmgr.sys cmd.exe File opened for modification C:\Windows\System32\drivers\UMDF\en-US\mgtdyn.dll.mui cmd.exe File opened for modification C:\Windows\System32\drivers\urscx01000.sys cmd.exe File opened for modification C:\Windows\System32\drivers\usbohci.sys cmd.exe File opened for modification C:\Windows\System32\drivers\VerifierExt.sys cmd.exe File opened for modification C:\Windows\System32\drivers\vhf.sys cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\fvevol.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\ndiscap.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\appid.sys cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\ataport.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\videoprt.sys cmd.exe File opened for modification C:\Windows\System32\drivers\hidinterrupt.sys cmd.exe File opened for modification C:\Windows\System32\drivers\ndis.sys cmd.exe File opened for modification C:\Windows\System32\drivers\wcifs.sys cmd.exe File opened for modification C:\Windows\System32\drivers\winhvr.sys cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\cxwmbclass.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\scmbus.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\UcmCx.sys cmd.exe File opened for modification C:\Windows\System32\drivers\UevAgentDriver.sys cmd.exe File opened for modification C:\Windows\System32\drivers\bowser.sys cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\http.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\mshwnclx.sys cmd.exe File opened for modification C:\Windows\System32\drivers\ntfs.sys cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\ndis.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\PktMon.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\pacer.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\mouclass.sys cmd.exe File opened for modification C:\Windows\System32\drivers\msrpc.sys cmd.exe File opened for modification C:\Windows\System32\drivers\UMDF\PosCx.dll cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\ndisuio.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\srv2.sys cmd.exe File opened for modification C:\Windows\System32\drivers\storvsc.sys cmd.exe File opened for modification C:\Windows\System32\drivers\UcmUcsiAcpiClient.sys cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\mountmgr.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\fileinfo.sys cmd.exe File opened for modification C:\Windows\System32\drivers\pdc.sys cmd.exe File opened for modification C:\Windows\System32\drivers\ufxsynopsys.sys cmd.exe File opened for modification C:\Windows\System32\drivers\UMDF\SDFLauncher.dll cmd.exe File opened for modification C:\Windows\System32\drivers\en-US\wfplwfs.sys.mui cmd.exe File opened for modification C:\Windows\System32\drivers\HdAudio.sys cmd.exe File opened for modification C:\Windows\System32\drivers\mausbip.sys cmd.exe File opened for modification C:\Windows\System32\drivers\netbt.sys cmd.exe File opened for modification C:\Windows\System32\drivers\partmgr.sys cmd.exe File opened for modification C:\Windows\System32\drivers\ndistapi.sys cmd.exe File opened for modification C:\Windows\System32\drivers\rootmdm.sys cmd.exe File opened for modification C:\Windows\System32\drivers\ipt.sys cmd.exe File opened for modification C:\Windows\System32\drivers\sdport.sys cmd.exe File opened for modification C:\Windows\System32\drivers\tape.sys cmd.exe File opened for modification C:\Windows\System32\drivers\acpiex.sys cmd.exe File opened for modification C:\Windows\System32\drivers\dxgmms2.sys cmd.exe -
Manipulates Digital Signatures 4 IoCs
Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.
description ioc Process File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\pwrshsip.dll cmd.exe File opened for modification C:\Windows\System32\wintrust.dll cmd.exe File opened for modification C:\Windows\sysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll cmd.exe File opened for modification C:\Windows\sysWOW64\wintrust.dll cmd.exe -
Modifies Windows Firewall 2 TTPs 7 IoCs
pid Process 2200 netsh.exe 3996 netsh.exe 228 netsh.exe 2196 netsh.exe 3460 netsh.exe 1656 netsh.exe 1520 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation cmd.exe -
Modifies file permissions 1 TTPs 5 IoCs
pid Process 4928 takeown.exe 2036 takeown.exe 904 takeown.exe 4656 takeown.exe 4628 takeown.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\Hydrogen\BAKEDP~1\Physics\presetbodyqualitytrianglewelded.hbakedbodyquality cmd.exe File opened for modification C:\Windows\sysWOW64\InstallService.dll cmd.exe File opened for modification C:\Windows\sysWOW64\ja-JP\vfwwdm32.dll.mui cmd.exe File opened for modification C:\Windows\System32\de-DE\runonce.exe.mui cmd.exe File opened for modification C:\Windows\System32\de-DE\wpncore.dll.mui cmd.exe File opened for modification C:\Windows\System32\es-ES\rasapi32.dll.mui cmd.exe File opened for modification C:\Windows\sysWOW64\es-ES\pnrpnsp.dll.mui cmd.exe File opened for modification C:\Windows\System32\it-IT\schtasks.exe.mui cmd.exe File opened for modification C:\Windows\sysWOW64\he-IL\quickassist.exe.mui cmd.exe File opened for modification C:\Windows\System32\DriverStore\en-US\c_fsundelete.inf_loc cmd.exe File opened for modification C:\Windows\System32\en-US\ie4uinit.exe.mui cmd.exe File opened for modification C:\Windows\System32\fr-FR\wpdshext.dll.mui cmd.exe File opened for modification C:\Windows\System32\Windows.Devices.Radios.dll cmd.exe File opened for modification C:\Windows\System32\ja-jp\MDEServer.exe.mui cmd.exe File opened for modification C:\Windows\System32\ja-jp\Windows.System.Profile.HardwareId.dll.mui cmd.exe File opened for modification C:\Windows\System32\ja-jp\wksprt.exe.mui cmd.exe File opened for modification C:\Windows\sysWOW64\TokenBrokerUI.dll cmd.exe File opened for modification C:\Windows\System32\lz32.dll cmd.exe File opened for modification C:\Windows\System32\Speech_OneCore\common\sapi_onecore.dll cmd.exe File opened for modification C:\Windows\sysWOW64\systray.exe cmd.exe File opened for modification C:\Windows\System32\DriverStore\fr-FR\AMDI2C.inf_loc cmd.exe File opened for modification C:\Windows\System32\ja-jp\EapTeapAuth.dll.mui cmd.exe File opened for modification C:\Windows\System32\wbem\WmiPerfClass.mof cmd.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll cmd.exe File opened for modification C:\Windows\sysWOW64\IEAdvpack.dll cmd.exe File opened for modification C:\Windows\System32\ja-jp\slui.exe.mui cmd.exe File opened for modification C:\Windows\System32\wbem\en-US\cimwin32.dll.mui cmd.exe File opened for modification C:\Windows\System32\wbem\IpmiDTrc.mof cmd.exe File opened for modification C:\Windows\sysWOW64\hu-HU\SyncRes.dll.mui cmd.exe File opened for modification C:\Windows\sysWOW64\KBDIT.DLL cmd.exe File opened for modification C:\Windows\sysWOW64\wbem\IMAPIv2-LegacyShim.mof cmd.exe File opened for modification C:\Windows\System32\de-DE\usbceip.dll.mui cmd.exe File opened for modification C:\Windows\System32\fr-FR\PortableDeviceApi.dll.mui cmd.exe File opened for modification C:\Windows\sysWOW64\acppage.dll cmd.exe File opened for modification C:\Windows\sysWOW64\KBDBU.DLL cmd.exe File opened for modification C:\Windows\sysWOW64\uk-UA\serialui.dll.mui cmd.exe File opened for modification C:\Windows\System32\en-US\DisplaySwitch.exe.mui cmd.exe File opened for modification C:\Windows\System32\en-US\wercplsupport.dll.mui cmd.exe File opened for modification C:\Windows\System32\fr-FR\bridgeres.dll.mui cmd.exe File opened for modification C:\Windows\System32\ja-jp\rasmbmgr.dll.mui cmd.exe File opened for modification C:\Windows\System32\cmutil.dll cmd.exe File opened for modification C:\Windows\System32\en-US\iyuv_32.dll.mui cmd.exe File opened for modification C:\Windows\System32\KBDNTL.DLL cmd.exe File opened for modification C:\Windows\sysWOW64\uk-UA\msfeedsbs.dll.mui cmd.exe File opened for modification C:\Windows\System32\kbdarmph.dll cmd.exe File opened for modification C:\Windows\System32\RdpSa.exe cmd.exe File opened for modification C:\Windows\System32\SpatialStore.dll cmd.exe File opened for modification C:\Windows\System32\Speech_OneCore\common\en-US\SpellingGrammar.0409.grxml cmd.exe File opened for modification C:\Windows\System32\AppInstallerPrompt.Desktop.dll cmd.exe File opened for modification C:\Windows\System32\DriverStore\it-IT\c_fssecurityenhancer.inf_loc cmd.exe File opened for modification C:\Windows\System32\fr-FR\dxdiagn.dll.mui cmd.exe File opened for modification C:\Windows\System32\fr-FR\powrprof.dll.mui cmd.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\WindowsOptionalFeatureSet\WindowsOptionalFeatureSet.Schema.psm1 cmd.exe File opened for modification C:\Windows\System32\wbem\stortrace.mof cmd.exe File opened for modification C:\Windows\System32\spp\tokens\skus\PROFES~3\ProfessionalEducation-ppdlic.xrm-ms cmd.exe File opened for modification C:\Windows\sysWOW64\fvecerts.dll cmd.exe File opened for modification C:\Windows\sysWOW64\mprapi.dll cmd.exe File opened for modification C:\Windows\System32\DriverStore\de-DE\adp80xx.inf_loc cmd.exe File opened for modification C:\Windows\System32\DriverStore\de-DE\netnwifi.inf_loc cmd.exe File opened for modification C:\Windows\System32\ja-jp\licensingdiag.exe.mui cmd.exe File opened for modification C:\Windows\System32\ja-jp\rdrleakdiag.exe.mui cmd.exe File opened for modification C:\Windows\System32\fr-FR\kdcpw.dll.mui cmd.exe File opened for modification C:\Windows\System32\Pimstore.dll cmd.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PcsvDevice\PcsvDevice.psd1 cmd.exe -
Modifies termsrv.dll 1 TTPs 1 IoCs
Commonly used to allow simultaneous RDP sessions.
description ioc Process File opened for modification C:\Windows\System32\termsrv.dll cmd.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Boot\Fonts\meiryon_boot.ttf cmd.exe File opened for modification C:\Windows\Boot\PCAT\bootnxt cmd.exe File opened for modification C:\Windows\Boot\Resources\en-US\bootres.dll.mui cmd.exe File opened for modification C:\Windows\Fonts\app950.fon cmd.exe File opened for modification C:\Windows\Fonts\malgun.ttf cmd.exe File opened for modification C:\Windows\Fonts\NirmalaB.ttf cmd.exe File opened for modification C:\Windows\Boot\EFI\tr-TR\bootmgr.efi.mui cmd.exe File opened for modification C:\Windows\Fonts\cga80857.fon cmd.exe File opened for modification C:\Windows\Fonts\corbelb.ttf cmd.exe File opened for modification C:\Windows\Fonts\msyhl.ttc cmd.exe File opened for modification C:\Windows\Fonts\webdings.ttf cmd.exe File opened for modification C:\Windows\Boot\EFI\lt-LT\bootmgr.efi.mui cmd.exe File opened for modification C:\Windows\Boot\EFI\tr-TR\bootmgfw.efi.mui cmd.exe File opened for modification C:\Windows\Boot\PCAT\zh-CN\memtest.exe.mui cmd.exe File opened for modification C:\Windows\Fonts\cambria.ttc cmd.exe File opened for modification C:\Windows\Fonts\msjhl.ttc cmd.exe File opened for modification C:\Windows\Fonts\vgafixt.fon cmd.exe File opened for modification C:\Windows\Boot\EFI\en-GB\bootmgfw.efi.mui cmd.exe File opened for modification C:\Windows\Fonts\cga40737.fon cmd.exe File opened for modification C:\Windows\Fonts\h8514sys.fon cmd.exe File opened for modification C:\Windows\Fonts\LeelawUI.ttf cmd.exe File opened for modification C:\Windows\Fonts\mingliub.ttc cmd.exe File opened for modification C:\Windows\Fonts\trebucbd.ttf cmd.exe File opened for modification C:\Windows\Fonts\msyhbd.ttc cmd.exe File opened for modification C:\Windows\Fonts\segoeuisl.ttf cmd.exe File opened for modification C:\Windows\Boot\EFI\el-GR\memtest.efi.mui cmd.exe File opened for modification C:\Windows\Boot\EFI\memtest.efi cmd.exe File opened for modification C:\Windows\Boot\Misc\PCAT\bootspaces.dll cmd.exe File opened for modification C:\Windows\Boot\Resources\ja-JP\bootres.dll.mui cmd.exe File opened for modification C:\Windows\Fonts\85s1255.fon cmd.exe File opened for modification C:\Windows\Fonts\Gabriola.ttf cmd.exe File opened for modification C:\Windows\System\Speech\synthesis-core.xsd cmd.exe File opened for modification C:\Windows\Boot\EFI\boot.stl cmd.exe File opened for modification C:\Windows\Boot\EFI\fi-FI\bootmgfw.efi.mui cmd.exe File opened for modification C:\Windows\Fonts\seguibli.ttf cmd.exe File opened for modification C:\Windows\Fonts\ssee1255.fon cmd.exe File opened for modification C:\Windows\Fonts\taileb.ttf cmd.exe File opened for modification C:\Windows\Boot\PCAT\ru-RU\bootmgr.exe.mui cmd.exe File opened for modification C:\Windows\Fonts\constan.ttf cmd.exe File opened for modification C:\Windows\Fonts\vgas1255.fon cmd.exe File opened for modification C:\Windows\Boot\PCAT\da-DK\memtest.exe.mui cmd.exe File opened for modification C:\Windows\Fonts\8514oem.fon cmd.exe File opened for modification C:\Windows\Fonts\ega40852.fon cmd.exe File opened for modification C:\Windows\Boot\EFI\da-DK\bootmgfw.efi.mui cmd.exe File opened for modification C:\Windows\Fonts\app866.fon cmd.exe File opened for modification C:\Windows\Fonts\constani.ttf cmd.exe File opened for modification C:\Windows\Fonts\vgafixg.fon cmd.exe File opened for modification C:\Windows\Boot\EFI\kd_02_10ec.dll cmd.exe File opened for modification C:\Windows\Fonts\8514fix.fon cmd.exe File opened for modification C:\Windows\Fonts\calibrib.ttf cmd.exe File opened for modification C:\Windows\Fonts\holomdl2.ttf cmd.exe File opened for modification C:\Windows\Fonts\seguisli.ttf cmd.exe File opened for modification C:\Windows\Fonts\vga737.fon cmd.exe File opened for modification C:\Windows\Fonts\8514fixt.fon cmd.exe File opened for modification C:\Windows\Fonts\8514syse.fon cmd.exe File opened for modification C:\Windows\Fonts\seguisbi.ttf cmd.exe File opened for modification C:\Windows\Fonts\sserifer.fon cmd.exe File opened for modification C:\Windows\Boot\EFI\bootmgr.efi cmd.exe File opened for modification C:\Windows\Fonts\fms_metadata.xml cmd.exe File opened for modification C:\Windows\Boot\EFI\sk-SK\bootmgfw.efi.mui cmd.exe File opened for modification C:\Windows\Boot\Fonts\segoen_slboot.ttf cmd.exe File opened for modification C:\Windows\Boot\PCAT\ko-KR\memtest.exe.mui cmd.exe File opened for modification C:\Windows\Fonts\seguisb.ttf cmd.exe File opened for modification C:\Windows\Fonts\seriff.fon cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1896 ipconfig.exe 3556 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4000 systeminfo.exe -
Kills process with taskkill 3 IoCs
pid Process 4180 taskkill.exe 3732 taskkill.exe 5108 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000_Classes\Local Settings cmd.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 112 NOTEPAD.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3676 WMIC.exe Token: SeSecurityPrivilege 3676 WMIC.exe Token: SeTakeOwnershipPrivilege 3676 WMIC.exe Token: SeLoadDriverPrivilege 3676 WMIC.exe Token: SeSystemProfilePrivilege 3676 WMIC.exe Token: SeSystemtimePrivilege 3676 WMIC.exe Token: SeProfSingleProcessPrivilege 3676 WMIC.exe Token: SeIncBasePriorityPrivilege 3676 WMIC.exe Token: SeCreatePagefilePrivilege 3676 WMIC.exe Token: SeBackupPrivilege 3676 WMIC.exe Token: SeRestorePrivilege 3676 WMIC.exe Token: SeShutdownPrivilege 3676 WMIC.exe Token: SeDebugPrivilege 3676 WMIC.exe Token: SeSystemEnvironmentPrivilege 3676 WMIC.exe Token: SeRemoteShutdownPrivilege 3676 WMIC.exe Token: SeUndockPrivilege 3676 WMIC.exe Token: SeManageVolumePrivilege 3676 WMIC.exe Token: 33 3676 WMIC.exe Token: 34 3676 WMIC.exe Token: 35 3676 WMIC.exe Token: 36 3676 WMIC.exe Token: SeIncreaseQuotaPrivilege 3676 WMIC.exe Token: SeSecurityPrivilege 3676 WMIC.exe Token: SeTakeOwnershipPrivilege 3676 WMIC.exe Token: SeLoadDriverPrivilege 3676 WMIC.exe Token: SeSystemProfilePrivilege 3676 WMIC.exe Token: SeSystemtimePrivilege 3676 WMIC.exe Token: SeProfSingleProcessPrivilege 3676 WMIC.exe Token: SeIncBasePriorityPrivilege 3676 WMIC.exe Token: SeCreatePagefilePrivilege 3676 WMIC.exe Token: SeBackupPrivilege 3676 WMIC.exe Token: SeRestorePrivilege 3676 WMIC.exe Token: SeShutdownPrivilege 3676 WMIC.exe Token: SeDebugPrivilege 3676 WMIC.exe Token: SeSystemEnvironmentPrivilege 3676 WMIC.exe Token: SeRemoteShutdownPrivilege 3676 WMIC.exe Token: SeUndockPrivilege 3676 WMIC.exe Token: SeManageVolumePrivilege 3676 WMIC.exe Token: 33 3676 WMIC.exe Token: 34 3676 WMIC.exe Token: 35 3676 WMIC.exe Token: 36 3676 WMIC.exe Token: SeIncreaseQuotaPrivilege 3652 WMIC.exe Token: SeSecurityPrivilege 3652 WMIC.exe Token: SeTakeOwnershipPrivilege 3652 WMIC.exe Token: SeLoadDriverPrivilege 3652 WMIC.exe Token: SeSystemProfilePrivilege 3652 WMIC.exe Token: SeSystemtimePrivilege 3652 WMIC.exe Token: SeProfSingleProcessPrivilege 3652 WMIC.exe Token: SeIncBasePriorityPrivilege 3652 WMIC.exe Token: SeCreatePagefilePrivilege 3652 WMIC.exe Token: SeBackupPrivilege 3652 WMIC.exe Token: SeRestorePrivilege 3652 WMIC.exe Token: SeShutdownPrivilege 3652 WMIC.exe Token: SeDebugPrivilege 3652 WMIC.exe Token: SeSystemEnvironmentPrivilege 3652 WMIC.exe Token: SeRemoteShutdownPrivilege 3652 WMIC.exe Token: SeUndockPrivilege 3652 WMIC.exe Token: SeManageVolumePrivilege 3652 WMIC.exe Token: 33 3652 WMIC.exe Token: 34 3652 WMIC.exe Token: 35 3652 WMIC.exe Token: 36 3652 WMIC.exe Token: SeIncreaseQuotaPrivilege 3652 WMIC.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 5076 wrote to memory of 1716 5076 cmd.exe 94 PID 5076 wrote to memory of 1716 5076 cmd.exe 94 PID 5076 wrote to memory of 1448 5076 cmd.exe 95 PID 5076 wrote to memory of 1448 5076 cmd.exe 95 PID 5076 wrote to memory of 1896 5076 cmd.exe 96 PID 5076 wrote to memory of 1896 5076 cmd.exe 96 PID 5076 wrote to memory of 3556 5076 cmd.exe 97 PID 5076 wrote to memory of 3556 5076 cmd.exe 97 PID 5076 wrote to memory of 3648 5076 cmd.exe 98 PID 5076 wrote to memory of 3648 5076 cmd.exe 98 PID 5076 wrote to memory of 3676 5076 cmd.exe 99 PID 5076 wrote to memory of 3676 5076 cmd.exe 99 PID 5076 wrote to memory of 3652 5076 cmd.exe 101 PID 5076 wrote to memory of 3652 5076 cmd.exe 101 PID 5076 wrote to memory of 4000 5076 cmd.exe 102 PID 5076 wrote to memory of 4000 5076 cmd.exe 102 PID 5076 wrote to memory of 3460 5076 cmd.exe 104 PID 5076 wrote to memory of 3460 5076 cmd.exe 104 PID 5076 wrote to memory of 1656 5076 cmd.exe 105 PID 5076 wrote to memory of 1656 5076 cmd.exe 105 PID 5076 wrote to memory of 1520 5076 cmd.exe 106 PID 5076 wrote to memory of 1520 5076 cmd.exe 106 PID 5076 wrote to memory of 2200 5076 cmd.exe 107 PID 5076 wrote to memory of 2200 5076 cmd.exe 107 PID 5076 wrote to memory of 3996 5076 cmd.exe 108 PID 5076 wrote to memory of 3996 5076 cmd.exe 108 PID 5076 wrote to memory of 228 5076 cmd.exe 109 PID 5076 wrote to memory of 228 5076 cmd.exe 109 PID 5076 wrote to memory of 2196 5076 cmd.exe 110 PID 5076 wrote to memory of 2196 5076 cmd.exe 110 PID 5076 wrote to memory of 112 5076 cmd.exe 111 PID 5076 wrote to memory of 112 5076 cmd.exe 111 PID 5076 wrote to memory of 4656 5076 cmd.exe 112 PID 5076 wrote to memory of 4656 5076 cmd.exe 112 PID 5076 wrote to memory of 4628 5076 cmd.exe 115 PID 5076 wrote to memory of 4628 5076 cmd.exe 115 PID 5076 wrote to memory of 4928 5076 cmd.exe 116 PID 5076 wrote to memory of 4928 5076 cmd.exe 116 PID 5076 wrote to memory of 2036 5076 cmd.exe 117 PID 5076 wrote to memory of 2036 5076 cmd.exe 117 PID 5076 wrote to memory of 904 5076 cmd.exe 118 PID 5076 wrote to memory of 904 5076 cmd.exe 118 PID 5076 wrote to memory of 2772 5076 cmd.exe 119 PID 5076 wrote to memory of 2772 5076 cmd.exe 119 PID 2772 wrote to memory of 3236 2772 net.exe 120 PID 2772 wrote to memory of 3236 2772 net.exe 120 PID 5076 wrote to memory of 4004 5076 cmd.exe 121 PID 5076 wrote to memory of 4004 5076 cmd.exe 121 PID 4004 wrote to memory of 3364 4004 net.exe 122 PID 4004 wrote to memory of 3364 4004 net.exe 122 PID 5076 wrote to memory of 4180 5076 cmd.exe 123 PID 5076 wrote to memory of 4180 5076 cmd.exe 123 PID 5076 wrote to memory of 3732 5076 cmd.exe 124 PID 5076 wrote to memory of 3732 5076 cmd.exe 124 PID 5076 wrote to memory of 5108 5076 cmd.exe 125 PID 5076 wrote to memory of 5108 5076 cmd.exe 125
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\D34TH 2.0 .bat"1⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Checks computer location settings
- Drops file in System32 directory
- Modifies termsrv.dll
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com2⤵PID:1716
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵PID:1448
-
-
C:\Windows\system32\ipconfig.exeipconfig2⤵
- Gathers network information
PID:1896
-
-
C:\Windows\system32\ipconfig.exeipconfig2⤵
- Gathers network information
PID:3556
-
-
C:\Windows\system32\find.exefind /i "IPv4"2⤵PID:3648
-
-
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get size2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:4000
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:3460
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=DISABLE2⤵
- Modifies Windows Firewall
PID:1656
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off2⤵
- Modifies Windows Firewall
PID:1520
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set domainprofile state off2⤵
- Modifies Windows Firewall
PID:2200
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set privateprofile state off2⤵
- Modifies Windows Firewall
PID:3996
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set publicprofile state off2⤵
- Modifies Windows Firewall
PID:228
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
PID:2196
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\F.log2⤵
- Opens file in notepad (likely ransom note)
PID:112
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System322⤵
- Modifies file permissions
PID:4656
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System2⤵
- Modifies file permissions
PID:4628
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\Boot2⤵
- Modifies file permissions
PID:4928
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\Fonts2⤵
- Modifies file permissions
PID:2036
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\sysWOW642⤵
- Modifies file permissions
PID:904
-
-
C:\Windows\system32\net.exenet stop "Windows Defender Service"2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Windows Defender Service"3⤵PID:3236
-
-
-
C:\Windows\system32\net.exenet stop "Windows Firewall"2⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Windows Firewall"3⤵PID:3364
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM "chrome.exe" /T2⤵
- Kills process with taskkill
PID:4180
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM "firefox.exe" /T2⤵
- Kills process with taskkill
PID:3732
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM "explorer.exe" /T2⤵
- Kills process with taskkill
PID:5108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5623e4897f089c630adc40fc18f03dc7b
SHA167db75e14e2d70ef328ea44992b4d542bcc2e580
SHA256a67c49ce28100ba8c87d4b83ec5c037455cb8a296862f43c3aa4258b93465a53
SHA51255356b102e57ade6ee0fcb25f57e5eb5ee11a0f8b5f2e6a7c5ae70daeadd72a22c37d6c965aeb7c86881831c708e923d9558a08c33f055f1be5ed2d31e7b05a8