Analysis
-
max time kernel
129s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 23:19
Static task
static1
Behavioral task
behavioral1
Sample
4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe
Resource
win10v2004-20231222-en
General
-
Target
4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe
-
Size
707KB
-
MD5
1bcd8e3a9eb4556413e5ce7ce8480a27
-
SHA1
aa248791d01798278e910a61f4935de49e7090fe
-
SHA256
4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073
-
SHA512
08b85fccdfd767b441c6459ad2284bd36dd2909272cbe3c6f752e5d9f0d6b156688c14d3e56095daa82e638a8c43fddfdc6213b449cbaca17fcc6ab0deed6856
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1q83vnh:6uaTmkZJ+naie5OTamgEoKxLWRfh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2492 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 972 bcdedit.exe 1928 bcdedit.exe -
Renames multiple (2853) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2924 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\P: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\A: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\J: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\B: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\U: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\Z: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\L: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\V: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\N: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\I: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\X: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\W: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\H: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\M: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\K: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\T: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\S: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\G: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\R: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened (read-only) \??\O: 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#BlackHunt_ReadMe.txt 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\locale\te\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\#BlackHunt_ReadMe.hta 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\#BlackHunt_ReadMe.hta 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#BlackHunt_ReadMe.hta 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files (x86)\MSBuild\#BlackHunt_ReadMe.hta 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\plugins\text_renderer\#BlackHunt_ReadMe.hta 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\#BlackHunt_ReadMe.hta 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\locale\de\#BlackHunt_ReadMe.txt 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\#BlackHunt_ReadMe.txt 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\locale\km\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\#BlackHunt_ReadMe.hta 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#BlackHunt_ReadMe.hta 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\#BlackHunt_ReadMe.txt 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\#BlackHunt_ReadMe.txt 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\#BlackHunt_Private.key 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1388 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2972 vssadmin.exe 688 vssadmin.exe 2656 vssadmin.exe 2228 vssadmin.exe 2676 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe Token: SeRestorePrivilege 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe Token: SeBackupPrivilege 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe Token: SeTakeOwnershipPrivilege 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe Token: SeAuditPrivilege 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe Token: SeSecurityPrivilege 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe Token: SeIncBasePriorityPrivilege 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe Token: SeBackupPrivilege 2892 vssvc.exe Token: SeRestorePrivilege 2892 vssvc.exe Token: SeAuditPrivilege 2892 vssvc.exe Token: SeBackupPrivilege 1060 wbengine.exe Token: SeRestorePrivilege 1060 wbengine.exe Token: SeSecurityPrivilege 1060 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2368 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 49 PID 2384 wrote to memory of 2368 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 49 PID 2384 wrote to memory of 2368 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 49 PID 2384 wrote to memory of 2368 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 49 PID 2384 wrote to memory of 2792 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 144 PID 2384 wrote to memory of 2792 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 144 PID 2384 wrote to memory of 2792 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 144 PID 2384 wrote to memory of 2792 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 144 PID 2384 wrote to memory of 2840 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 46 PID 2384 wrote to memory of 2840 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 46 PID 2384 wrote to memory of 2840 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 46 PID 2384 wrote to memory of 2840 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 46 PID 2384 wrote to memory of 2860 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 45 PID 2384 wrote to memory of 2860 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 45 PID 2384 wrote to memory of 2860 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 45 PID 2384 wrote to memory of 2860 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 45 PID 2368 wrote to memory of 2776 2368 cmd.exe 44 PID 2368 wrote to memory of 2776 2368 cmd.exe 44 PID 2368 wrote to memory of 2776 2368 cmd.exe 44 PID 2384 wrote to memory of 2688 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 43 PID 2384 wrote to memory of 2688 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 43 PID 2384 wrote to memory of 2688 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 43 PID 2384 wrote to memory of 2688 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 43 PID 2792 wrote to memory of 2852 2792 reg.exe 41 PID 2792 wrote to memory of 2852 2792 reg.exe 41 PID 2792 wrote to memory of 2852 2792 reg.exe 41 PID 2384 wrote to memory of 2744 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 34 PID 2384 wrote to memory of 2744 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 34 PID 2384 wrote to memory of 2744 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 34 PID 2384 wrote to memory of 2744 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 34 PID 2384 wrote to memory of 1684 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 32 PID 2384 wrote to memory of 1684 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 32 PID 2384 wrote to memory of 1684 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 32 PID 2384 wrote to memory of 1684 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 32 PID 2384 wrote to memory of 2572 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 33 PID 2384 wrote to memory of 2572 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 33 PID 2384 wrote to memory of 2572 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 33 PID 2384 wrote to memory of 2572 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 33 PID 2384 wrote to memory of 2380 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 36 PID 2384 wrote to memory of 2380 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 36 PID 2384 wrote to memory of 2380 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 36 PID 2384 wrote to memory of 2380 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 36 PID 2688 wrote to memory of 2716 2688 cmd.exe 39 PID 2688 wrote to memory of 2716 2688 cmd.exe 39 PID 2688 wrote to memory of 2716 2688 cmd.exe 39 PID 2384 wrote to memory of 2588 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 40 PID 2384 wrote to memory of 2588 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 40 PID 2384 wrote to memory of 2588 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 40 PID 2384 wrote to memory of 2588 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 40 PID 2384 wrote to memory of 2836 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 51 PID 2384 wrote to memory of 2836 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 51 PID 2384 wrote to memory of 2836 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 51 PID 2384 wrote to memory of 2836 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 51 PID 2384 wrote to memory of 2540 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 52 PID 2384 wrote to memory of 2540 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 52 PID 2384 wrote to memory of 2540 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 52 PID 2384 wrote to memory of 2540 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 52 PID 2384 wrote to memory of 2576 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 54 PID 2384 wrote to memory of 2576 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 54 PID 2384 wrote to memory of 2576 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 54 PID 2384 wrote to memory of 2576 2384 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe 54 PID 2860 wrote to memory of 2620 2860 cmd.exe 56 PID 2860 wrote to memory of 2620 2860 cmd.exe 56 PID 2860 wrote to memory of 2620 2860 cmd.exe 56 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe"C:\Users\Admin\AppData\Local\Temp\4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:1684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:3060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2380
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2688
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2840
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2540
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1924
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2348
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1916
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1624
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2760
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3008
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2876
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2812
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1128
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2436
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:3060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2144
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe" /F2⤵PID:700
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\4fc06a3053d3515c310eb134be3e9f28152fef52976af5c5f6d7ecfa9aa89073.exe" /F3⤵
- Creates scheduled task(s)
PID:1388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2464
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2300
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2512
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3040
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2168
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2180
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2176
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1512
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1268
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2228
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:2716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2852
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2776
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1692
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1812
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a3d893128c6495ac15e4aec8bd3730b3
SHA16a849417863731df4060e2bfd8f86ef8156eb707
SHA256570b4975d6e6ad7444a71c4b7a46ce88daf537179c5df69c1c6bb6a552b2e006
SHA512e92d33be99cea4d9daf40c69b35c5f46a30cfa9198f3601cfb56214d072eabe4353720dc8dba7ca30258dfed9c042092a8c5d771cdea6d8ee664f3433d101ede
-
Filesize
12KB
MD5b35edf04b57cae2ac62e233586f31ddd
SHA19ff2b36f0f9a18a5ffe5e8e034420c8d294b0a9b
SHA2568e7fcc213f70fa848357631fa0a88b264a7d9c9060ba69cb4e2677913429fc22
SHA512872a8fdf027398bd00b4a999019d1f51bb9bf8bfe7a9dc5238a27f086ae14c4890ecda01b70243c287bac2e83da5c410688f7c192c5575a89e1315de6710545f
-
Filesize
684B
MD5503237edac21cf3487386f4b08ce4b9c
SHA1436acc9d16b1cfaca23093b0fd8bcccd555f18cb
SHA256fa8b6a0f2974cdffcd525c8092eec0de5015f248083842fbecc2c937547d9497
SHA5129602d993ffc36cf56b1e40042f53ee795740d79c5629b7a519386d199a1e4ac8145819bf08c3a76339817f51f2d43468cff3695b9361f46886798b5d836298b4